![Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-002) [Video]](https://content.packt.com/V13973/cover_image_small.jpg)
Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-002) [Video]
Subscription
FREE
Video + Subscription
$29.99
Video
$348.99
What do you get with a Packt Subscription?
What do you get with a Packt Subscription?
What do you get with Video + Subscription?
What do you get with a Packt Subscription?
What do you get with eBook?
What do I get with Print?
What do I get with Print?
What do you get with video?
What do you get with Audiobook?
Subscription
FREE
Video + Subscription
$29.99
Video
$348.99
What do you get with a Packt Subscription?
What do you get with a Packt Subscription?
What do you get with Video + Subscription?
What do you get with a Packt Subscription?
What do you get with eBook?
What do I get with Print?
What do I get with Print?
What do you get with video?
What do you get with Audiobook?
-
Free ChapterIntroduction
-
Planning and Engagement
- Planning a Pen Test
- Rules of Engagement
- Regulatory Compliance
- Resources and Budget
- Impact and Constraints
- Support Resources
- Legal Groundwork
- Service Provider Agreements
- Standards and Methodologies, Part 1
- Standards and Methodologies, Part 2
- Environmental and Scoping Considerations
- Ethical Mindset
- Lab Environment Setup
- Project Strategy and Risk
- Scope Vulnerabilities
- Compliance-Based Assessments
-
Information Gathering and Vulnerability Scanning
- Scanning and Enumeration
- Scanning Demo
- Packet Investigation
- Packet Inspection Demo
- Labtainers Setup
- Labtainers Lab (Wireshark)
- Application and Open-Source Resources
- Passive Reconnaissance
- Active Reconnaissance
- Vulnerability Scanning
- Vulnerability Scanning Demo
- Labtainers Lab (Network Basics)
- Labtainers Lab (Nmap Discovery)
- Target Considerations
- Analyzing Scan Output
- Nmap Scoping and Output Options
- Nmap Timing and Performance Options
- Prioritization of Vulnerabilities
- Common Attack Techniques
- Automating Vulnerability Scans
- Credential Attacks
- Labtainers Lab (Password Cracking)
- Labtainers Lab (Secure Socket Layers)
- Labtainers Lab (Routing Basics)
-
Network-Based Attacks
-
Selecting Pen Testing Tools
-
Reporting and Communication
- OWASP Top 10
- Application Exploits, Part 1
- SQL Injection Demo
- Labtainers Lab (SQL Injection)
- Application Exploits, Part 2
- Application Exploits, Part 3
- Cross-Site Scripting Demo
- Labtainers Lab (Cross-Site Scripting)
- Labtainers Lab (Cross-Site Request Forgery)
- Code Vulnerabilities
- API Attacks and Attack Resources
- Privilege Escalation (Linux)
- Privilege Escalation (Windows)
- Misc. Privilege Escalation
- Misc. Local Host Vulnerabilities
-
Attacking the Cloud
-
Specialized and Fragile Systems
-
Social Engineering and Physical Attacks
-
Post-Exploitation
-
Post-Engagement Activities
-
Tools and Programming
-
Tools Inventory
- Pen Testing Toolbox
- Using Kali Linux
- Scanners and Credential Tools
- Code-Cracking Tools
- Open-Source Research Tools
- Wireless and Web Pen Testing Tools
- Remote Access Tools
- Analyzers and Mobile Pen Testing Tools
- Other Pen Testing Tools
- Labtainers Lab (Metasploit Framework)
- Labtainers Lab (Wireshark Packet Inspection)
- Labtainers Lab (SSH)
- Scanners, Debuggers, and Wireless Tools
- Web, Steganography, and Cloud Tools
About this video
This course covers the five domains required to study for the CompTIA PenTest+ PT0-002 exam. As an ethical hacker, you will be the good guy and be paid to get into networks, so we will start by learning how to plan and scope a penetration test for a client. Then practice your pen-testing techniques by learning how to use tools like Oracle VM manager, Kali Linux, Metasploitable, and DVWA while working in a virtual environment. We will also learn how to locate vulnerabilities, how to break into a network to run exploits, and how to report the client with those flaws so that they can be fixed.
Then, discover how to scan and enumerate (finding) targets in order to acquire intelligence on a network by looking for those targets' weak points. After that, we will examine social engineering techniques, explore network-based vulnerabilities, and learn to intercept traffic using on-path (man-in-the-middle) attacks. The usage of pen-testing tools like Nmap, Nessus, Nslookup, John the Ripper, Immunity Debugger, Aircrack-NG, Wireshark, and others can be learned later on. Lastly, we will cover how to prepare reports, describe post-delivery activities, and suggest remedial measures to your client.
By the end of this course, you will be well prepared for your PenTest+ PT0-002 exam.
All the resources for this course are available at: https://github.com/PacktPublishing/-Ethical-Hacking-and-CompTIA-PenTest-Exam-Prep-PT0-002-
- Publication date:
- February 2019
- Publisher
- Packt
- Duration
- 14 hours 39 minutes
- ISBN
- 9781838640019
Latest Reviews
(1 reviews total)