Ethical Hacking and CompTIA PenTest+ Exam Prep (PT0-002)

This course covers the five domains required to study for the CompTIA PenTest+ PT0-002 exam. As an ethical hacker, you will be the good guy and be paid to get into networks, so we will start by learning how to plan and scope a penetration test for a client. Then practice your pen-testing techniques by learning how to use tools like Oracle VM manager, Kali Linux, Metasploitable, and DVWA while working in a virtual environment. We will also learn how to locate vulnerabilities, how to break into a network to run exploits, and how to report the client with those flaws so that they can be fixed.

Then, discover how to scan and enumerate (finding) targets in order to acquire intelligence on a network by looking for those targets' weak points. After that, we will examine social engineering techniques, explore network-based vulnerabilities, and learn to intercept traffic using on-path (man-in-the-middle) attacks. The usage of pen-testing tools like Nmap, Nessus, Nslookup, John the Ripper, Immunity Debugger, Aircrack-NG, Wireshark, and others can be learned later on. Lastly, we will cover how to prepare reports, describe post-delivery activities, and suggest remedial measures to your client.

By the end of this course, you will be well prepared for your PenTest+ PT0-002 exam.

All the resources for this course are available at: https://github.com/PacktPublishing/-Ethical-Hacking-and-CompTIA-PenTest…-

Type
video
publication date
2019-02-28
what you will learn

Learn about pen-testing and five exam domains
Learn how to scope, plan, and execute a pen test from start to finish
Learn about information gathering and vulnerability scanning
Understand what attacks and exploits are
Learn how to report and communicate with a client about the weak points
Understand the basic concepts of scripting and software development

duration
879
key features
Learn how to use the tools you will need to scan networks, crack passwords, analyze, and more * Recognizing vulnerabilities within a system, running exploits, and suggesting solutions to a client * Work within a virtual environment to practice your pen-testing skills
approach
This is NOT a boring voice over PowerPoint course. The author speaks to you and presents the material in an engaging interactive style that will keep you interested and make it easier to understand.
audience
Despite being a CompTIA PenTest+ exam prep, this course is also intended for a larger audience, allowing those with little to no experience with network security to still learn important things like pen testing and ethical hacking, vulnerability testing, network security.

No prerequisites are necessary to enroll in this course or to take the CompTIA PenTest+ exam, however a basic understanding of networks and network security is advised. The knowledge contained in the CompTIA Network+ and Security+ tests is also advised.
meta description
Learn from professionals about high-level penetration testing and ethical hacking to get ready for the CompTIA PenTest+ PT0-002 exam
short description
The course focuses on the five domains that should be known for the CompTIA PenTest+ PT0-002 exam. Learn to successfully plan and scope a pen test engagement with a client, find vulnerabilities, exploit them to get into a network, then report on those findings to the client with the help of this comprehensive course.
subtitle
Prepare for the CompTIA PenTest+ PT0-002 exam by diving into penetration testing and ethical hacking
keywords
Ethical Hacking, CompTIA PenTest+, Information Gathering, Vulnerability Identification, Penetration Testing, Oracle VM manager, Kali Linux, Metasploitable, DVWA, Nmap, Nessus, Nslookup, John the Ripper, Immunity Debugger, Aircrack-NG, Wireshark
Product ISBN
9781838640019