Comptia Pentest+ Pt0-003 Complete Course & Practice Test
Published 6/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 14.69 GB | Duration: 29h 42m
Published 6/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 14.69 GB | Duration: 29h 42m
Master Ethical Hacking and Vulnerability Assessment with CompTIA Pentest+ PTO-003
What you'll learn
Students will gain proficiency in reconnaissance and enumeration by using passive and active techniques, and tools like Recon ng and Shodan.
Learn to Identify and analyze vulnerabilities using methods such as vulnerability scanning, static code analysis, and physical security techniques.
Develop skills in exploiting vulnerabilities using tools like Metasploit, Netcat, and various password cracking methods.
Students will learn to effectively report penetration test findings and make actionable recommendations for security improvements.
Learn to conduct a full penetration test, from reconnaissance to deliverables, in a real-world scenario.
Learn to prioritize, prepare, and execute network, authentication, host-based, web application, cloud-based, wireless, and social engineering attacks.
Requirements
There are no requirements or pre-requisites needed to take this course
Description
Welcome to the CompTIA Pentest+ Course (PTO-003), a comprehensive online penetration testing certification training aimed at empowering cybersecurity enthusiasts with the necessary skills and practical knowledge required to excel in the ever-evolving field of cybersecurity. This course covers a wide range of critical topics including engagement management, reconnaissance and enumeration, vulnerability discovery, and attack and exploit strategies. By the end of this course, you will be able to conduct detailed vulnerability assessments, devise and prepare for attacks, and understand the methodologies for post-exploitation and lateral movement. This course is not just about learning; it’s about gaining the practical skills to apply in real-world cybersecurity challenges.This course is well-suited for aspiring penetration testers, ethical hackers, and IT professionals who wish to specialize in cybersecurity. It also serves as an excellent preparatory course for the globally recognized CompTIA Pentest+ certification exam. This online training offers the flexibility of learning at your own pace, anywhere, anytime. Featuring hands-on labs for real-world application of theoretical concepts, this course ensures you gain practical experience alongside theoretical knowledge. The course content is delivered by industry-leading cybersecurity professionals ensuring you receive the highest standard of training.Enroll in the CompTIA Pentest+ Course (PTO-003) today and take a significant step towards advancing your cybersecurity career. The comprehensive curriculum, flexible learning, and practical approach of this course make it an invaluable resource for those seeking to enhance their cybersecurity skills. Don’t miss this opportunity to take your cybersecurity career to the next level.
Overview
Section 1: Module 1 - Engagement Management
Lecture 1 1.1 Pre Engagement Activities
Lecture 2 1.2 Collaboration and Communication Activities
Lecture 3 1.3 Testing Frameworks and Methodologies
Lecture 4 1.3.1 Examining MITRE ATT&CK
Lecture 5 1.4 Engagement Management Review
Section 2: Module 2 - Reconnaissance and Enumeration
Lecture 6 2.1 Passive Reconnaissance
Lecture 7 2.1.1 Google Hacking
Lecture 8 2.2 Active Reconnaissance
Lecture 9 2.2.1 Port Scanning and Fingerprinting
Lecture 10 2.2.2 Tracing a Network Path with Traceroute
Lecture 11 2.2.3 Intercepting Data with Wireshark
Lecture 12 2.2.4 Web Scraping
Lecture 13 2.3 Enumeration Techniques
Lecture 14 2.3.1 Directory Enumeration
Lecture 15 2.3.2 Email Enumeration
Lecture 16 2.4 Reconnaissance and Enumeration Scripts
Lecture 17 2.4.1 Using Scripts
Lecture 18 2.5 Reconnaissance and Enumeration Tools
Lecture 19 2.5.1 Perform OSINT with Recon ng
Lecture 20 2.5.2 Adding an API Key to Recon ng
Lecture 21 2.5.3 Discovering IoT with Shodan
Lecture 22 2.5.4 Performing WHOIS Lookups
Lecture 23 2.5.5 Performing DNS Lookups
Lecture 24 2.5.6 Using NMAP Scripts
Lecture 25 2.5.7 Performing OSINT with theHarvester
Lecture 26 2.6 Reconnaissance and Enumeration Review
Section 3: Module 3 - Vulnerability Discovery and Analysis
Lecture 27 3.1 Vulnerability Discovery
Lecture 28 3.1.1 Performing a Vulnerability Scan with OpenVAS
Lecture 29 3.1.2 Performing Static Code Analysis
Lecture 30 3.2 Reconnaissance, Scanning and Enumeration Output Analysis
Lecture 31 3.3 Physical Security
Lecture 32 3.3.1 Cloning an RFID Badge
Lecture 33 3.3.2 Cloning NFC with Flipper Zero
Lecture 34 3.4 Vulnerability Discover and Analysis Review
Section 4: Module 4 - Attacks and Exploits
Lecture 35 4.1 Prioritize and Prepare Attacks
Lecture 36 4.2 Network Attacks
Lecture 37 4.2.1 Performing an On Path Attack
Lecture 38 4.2.2 Executing a Network Attack with Metasploit
Lecture 39 4.2.3 Migrating Meterpreter to Another Process
Lecture 40 4.2.4 Creating a Malware Dropper with Msfvenom
Lecture 41 4.2.5 Using Netcat
Lecture 42 4.2.6 Capturing Files with Wireshark
Lecture 43 4.3 Authentication Attacks
Lecture 44 4.3.1 Brute Forcing with Medusa
Lecture 45 4.3.2 Pass the Hash
Lecture 46 4.3.3 Password Spraying with Hydra
Lecture 47 4.3.4 Pass the Token Attack
Lecture 48 4.3.5 Spoofing Authentication with Responder
Lecture 49 4.3.6 Cracking Linux Passwords with John the Ripper
Lecture 50 4.3.7 Hashcat Password Cracking
Lecture 51 4.4 Host Based Attacks
Lecture 52 4.4.1 Privilege Escalation with Eternal Blue
Lecture 53 4.4.2 Log Tampering
Lecture 54 4.4.3 Pwn a Linux Target from Start to Finish
Lecture 55 4.5 Web Application Attacks
Lecture 56 4.5.1 Performing Directory Traversal
Lecture 57 4.5.2 Grabbing Passwords with SQL Injection
Lecture 58 4.5.3 SQLi on a Live Website Part 1
Lecture 59 4.5.4 SQLi on a Live Website Part 2
Lecture 60 4.5.5 Command Injection
Lecture 61 4.5.6 Injecting an iFrame with Stored XSS
Lecture 62 4.5.7 Busting the DOM
Lecture 63 4.5.8 IDOR Abuse with Burp Suite
Lecture 64 4.5.9 Web Session Hijacking
Lecture 65 4.5.10 Parameter Tampering with Burp Suite
Lecture 66 4.6 Cloud Based Attacks
Lecture 67 4.6.1 Hacking S3 Buckets
Lecture 68 4.7 Wireless Attacks
Lecture 69 4.7.1 WiFi Pumpkin Evil Twin
Lecture 70 4.7.2 WPA2 Crack Attack
Lecture 71 4.8 Social Engineering Attacks
Lecture 72 4.8.1 Phishing for Credentials
Lecture 73 4.8.2 OMG Cable Baiting
Lecture 74 4.9 Specialized System Attacks
Lecture 75 4.9.1 Pwn a Mobile Device
Lecture 76 4.10 Automated Script Attacks
Lecture 77 4.11 Attacks and Exploits Review
Section 5: Module 5 - Post-exploitation and Lateral Movement
Lecture 78 5.1 Establishing and Maintaining Persistence
Lecture 79 5.1.1 Creating a Persistent Netcat Back Door
Lecture 80 5.1.2 Exfiltrating Data with a Scheduled Task
Lecture 81 5.2 Lateral Movement
Lecture 82 5.2.1 Preparing to Pivot
Lecture 83 5.2.2 Lateral Movement through Pivoting
Lecture 84 5.3 Staging and Exfiltration
Lecture 85 5.3.1 Hiding Data with Steganography
Lecture 86 5.3.2 Automatically Exfiltrating Data
Lecture 87 5.4 Cleanup and Restoration
Lecture 88 5.5 Post-Exploitation and Lateral Movement Review
Section 6: Module 6 - Deliverables
Lecture 89 6.1 Penetration Test Report Components
Lecture 90 6.2 Report Findings and Recommendations
Lecture 91 6.2.1 Examining Pentest Reports
Lecture 92 6.3 Deliverables Review
Lecture 93 6.4 Course Conclusion
Section 7: Final Test
IT professionals specializing in cybersecurity,Network administrators seeking to enhance their security knowledge,Software developers interested in understanding penetration testing,System administrators aiming to strengthen their organizations' security systems,Graduates pursuing a career in cybersecurity,Security consultants seeking a formal certification,Professionals responsible for vulnerability management in their organization