CompTIA PenTest+

£199.00

comptia pentest+

CompTIA PenTest+

£199.00

Penetration testing and vulnerability management

For Cyber Security Professionals

You will become armed with a multitude of cyber protection devices

To ensure nothing gets through

Enquire Now

Average Salary Indicator

CompTIA PenTest+

The CompTIA PenTest + is a highly hands-on course and will give you experience in network and system penetration testing. It covers all of the exam objectives for the PT0-001 exam while taking the learner step-by-step through hacking and exploiting each network and system type.

In this course you will learn hands-on penetration testing and hacking skills including:

  • Client engagement and documentation
  • Passive and active reconnaissance
  • Windows, Linux, and mobile device system hacking
  • Physical security testing and social engineering
  • Wired and wireless network hacking and exploitation
  • Network service hacking and exploitation
  • Application and web app hacking and exploitation
  • Lateral movement and persistence in a compromised network
  • Covering your tracks
  • Report writing and post-test cleanup

This course is intended for advanced students and Cyber Security practitioners who will actively test networks and computer systems for vulnerabilities. Successful completion of two pre-requisite courses, Network+ and Security+, is highly recommended (but not a prerequisite)

Module 1 - The Pen Test Engagement

In this module, you will learn how to work with a client and prepare for a penetration testing engagement. The topics are:

1. Penetration Testing Overview
• In this topic, you will learn what a penetration test is, the steps taken to prepare for a
pentest, tools used, communicating with the client and your team, and pen testing
standards and frameworks.
2. Engagement Planning
• In this topic, you will learn about the logistics of planning for a pentest engagement
including setting scope, determining end goals and deliverables, assessment types, threat
modeling, and scheduling.
3. Engagement Documents
• In this topic, you will learn about documentation required for a professional pentest
engagement including contracts, authorizations, rules of engagement, impact analysis,
disclaimers, and support resources.
4. Prepare to Go Live
• In this topic, you will prepare both the client and your team to start the actual test

Module 2 - Passive Reconnaissance

In this module, you will learn how to gather background information on your target. The topic is:
1. OSINT
• In this topic, you will learn about passive reconnaissance through open source intelligence
gathering, including using websites, social media, Google hacking, DNS querying, and
other tools.
• Activities include using Whois, Google Hacking Database, theHarvester, Recon-ng, FOCA,
dig, nslookup, and Shodan

Active Reconnaissance, Physical Security and Social Engineering

Module 3 – Active Reconnaissance
In this module, you will learn how to actively search for targets. The topics are:
1. Host Discovery and Port Scanning
• In this topic, you will learn about the different tools and methods for discovering target
systems and the services they provide.
• Activities include using the command line, nmap, and Metasploit.
2. Enumeration
• In this topic, you will learn how to obtain additional information from network services,
Windows and Linux systems, as you prepare to exploit those systems.
• Activities include using Windows and Linux command line commands, nmap, netcat,
telnet, rpcclient, dirbuster, and Metasploit.
3. Vulnerability Scanning
• In this topic, you will use different types of scans including packet crafting to discover
exploitable vulnerabilities on hosts, websites, network services, and network devices.
• Activities include using OpenVAS, nmap NSE scripts, Metasploit Pro, sqlmap, Nikto,
MBSA, hping3, airmon-ng, aircrack-ng, Fern Wi-Fi Cracker, mdk3, and Kismet.
Module 4 – Physical Security
In this module, you will learn how to test physical security controls. The topic is:
1. Physical Security Tests
• In this topic, you will learn about ways to circumvent physical security controls to gain
access to restricted areas.
• Activities include RFID badge cloning
Module 5 – Social Engineering
In this topic, you will learn about social engineering. The topic is:
1. Social Engineering Attacks
• In this topic, you will learn how to execute both technical and non-technical social
engineering attacks.
• Activities include using msfvenom and Metasploit for USB stick baiting, and the Kali Social
Engineering Toolkit for website login cloning, phishing, and credential interception.

Windows and Linux Exploits and Mobile Devices

Module 10 – Windows Exploits
In this module, you will learn how to exploit Windows hosts. The topics are:
1. Common Windows-Based Vulnerabilities
• In this topic you will learn about common Windows vulnerabilities, exploits, and
payloads.
• Activities include using Metasploit, the Searchsploit database, and command-line
commands.
2. Password Cracking in Windows
• In this topic, you will learn about cracking Windows passwords.
• Activities include using Cain & Abel, John-the-Ripper and L0pht 7
3. Windows Components
• In this topic, you will learn how to exploit standard Windows components including
default protocols and configurations, the file system, the kernel, and memory. You will
also learn how to leverage these components to escalate privilege on a compromised
host.
• Activities include using Metasploit and the Searchsploit database.
4. Windows Accounts
• In this topic you will learn how to exploit default and user-defined Windows accounts.
• Activities include using Metasploit and command-line commands.
5. Sandboxes
• In this topic, you will learn about using sandboxing to contain hacking attempts.
Module 11 – Linux Exploits
In this module, you will learn how to hack Linux systems. The topics are:
1. Common Linux/Unix-Based Vulnerabilities
• In this topic you will learn about common Linux vulnerabilities, exploits, and payloads.
• Activities include using Metasploit, the Searchsploit database, and command-line
commands.
2. Password Cracking in Linux
• In this topic you will learn how to crack Linux passwords.
• Activities include using command-line commands, unshadow, and John-the-Ripper.
3. Vulnerable Linux Components
• In this topic, you will learn how to exploit standard Linux components including default
protocols and configurations, the file system, the kernel, and memory. You will also
learn how to leverage these components to escalate privilege on a compromised host.
• Activities include using command-line commands, Metasploit and the Searchsploit
database.
4. Linux Accounts
• In this topic, you will learn how to attack default Linux accounts.
• Activities include using Linux bash commands.
Module 12 – Mobile Devices
In this module, you will learn how to attack mobile devices. The topics are:
1. Android Exploits
• In this topic, you will learn how to exploit common Android vulnerabilities
• Activities include using msfvenom and Metasploit to compromise and remotely control
an Android phone.
2. Apple Exploits
• In this topic, you will learn how to exploit common Apple vulnerabilities
• Activities include using nmap and WinSCP to access a compromised iPhone.

Module 6 – Vulnerability Scan Analysis
In this module, you will learn how to examine vulnerability scan results to choose the best exploit against
discovered targets. The topic is:
1. Vulnerability Scan Results
• In this topic, you will learn how to assess vulnerability scan results, weed out false
positives, adjudicate and prioritize findings, and map vulnerabilities to exploits. You will
also learn about both the value and limits of using automated vulnerability scans in your
pentest engagement.
• Activities include using Metasploit Pro to validate vulnerability scan findings and
determine the appropriate exploit modules that can be used to penetrate the
vulnerable systems.
Module 7 – Password Cracking
In this module, you will learn the basics of password cracking. The topic is:
1. Password Cracking Types
• In this topic, you will learn about dictionary, rainbow table, and brute force attacks. You
will learn how to brute force network service authentication, intercept a network
authentication, and pass-the-hash.
• Activities include using Medusa, John-the-Ripper, Wireshark, and Metasploit.
NOTE: You will learn additional password cracking techniques in subsequent modules.
Module 8 – Penetrating Wired Networks
In this module, you will learn how to penetrate a wired Ethernet network. The topic is:
1. Common Network Exploits
• In this topic, you will learn how to sniff wired network activity, intercept file transfers,
read transmitted email, conduct Man-in-the-Middle attacks using ARP poisoning, hijack
TCP sessions, execute network-based denial-of-service attacks, and exploit common
network services.
• Activities include using Wireshark, ettercap, Low Orbit Ion Cannon, nmap, the
Searchsploit database, gcc, and Metasploit.
Module 9 – Penetrating Wireless Networks
In this module, you will learn how attack wireless networks. The topic is:
1. Wireless Network Exploits
• In this topic you will learn how to sniff and jam Wi-Fi networks, crack WEP, WPA/WPA2
and WPS, conduct Evil Twin attacks, and attack BlueTooth.
• Activities include using Netcut, Wireshark, and airmon-ng, besside-ng, bettercap, and
Wi-Fi Pumpkin.

Systems, Scripts and Application Testing

Module 13 – Specialized Systems
In this module, you will learn about specialized systems. The topics are:
1. ICS
• In this topic, you will learn about common vulnerabilities of industrial control ICS and
SCADA systems
2. Embedded Systems
• In this topic, you will learn about common vulnerabilities of embedded systems such as
point-of-sale and real-time operating systems
• Activities include using a Raspberry PI to attack an internal network.
3. 13.3 IoT
• In this topic, you will learn about common and emerging threats related to the Internet
of Things
4. 13.4 Hardware Attacks
• In this topic, you will learn about additional hardware-based attacks that can be
conducted against specialized systems.
Module 14 – Scripts
In this module, you will learn the basics of scripting, as pertains to penetration testing. The topics are:
1. Scripting Basics
• In this topic, you will learn about the basics of Bash, PowerShell, Python, and Ruby
scripting
2. Common Scripting Elements
• In this topic, you will learn about common scripting elements found in all of the scripting
languages including variables, substitution, arrays, operations, logic, and error handling.
• Activities include writing simple scripts.
Module 15 – Application Testing
In this module you will learn about testing application code for vulnerabilities. The topics are:
1. Static Code Analysis
• In this topic, you will learn how to analyze static, non-running code
2. Dynamic Code Analysis
• In this topic, you will learn how to test running code.
• Activity includes fuzz testing an application for potential buffer overflow vulnerabilities.
3. Reverse Engineering
• In this topic, you will learn about application reverse-engineering techniques including
de-compilation, disassembly, and debugging.

Web App Exploits, Lateral Movement and Persistence

Module 16 – Web App Exploits
In this module, you will learn how to exploit web apps. The topics are:
1. Common Web Application Vulnerabilities
• In this topic, you will learn how to exploit authentication, authorization,
misconfigurations, browser sessions, and insecure code.
2. Injection Attacks
• In this topic, you will learn about various injection techniques.
• Activities include using a browser, sqlmap, and Metasploit to inject code and SQL
commands into a web app form.
3. Cross-Site Attacks
• In this topic, you will learn how to conduct Cross-Site Scripting and Cross-Site Request
Forgery attacks.
• Activities include using a browser and other tools to perform XSS attacks.
4. Other Web-Based Attacks
• In this topic, you will learn how to conduct other types of web-based attacks including
clickjacking, file inclusion, and webshells.
Module 17 – Lateral Movement
In this module, you will learn how to move around in a compromised network. The topic is:
1. Lateral Movement Techniques
• In this topic, you will learn how to use lateral movement techniques including migrating
malicious code to another process, pivoting, and using proxy chains.
• Activities include using Metasploit to migrate code and pivot through the target
network, and Armitage Team Server to pass control to another attacker.
Module 18 – Persistence
In this module, you will learn how to maintain control of a compromised system. The topics are:
1. Persistence Techniques
• In this topic, you will learn about common persistence techniques.
2. Backdoors
• In this topic, you will learn how to plant persistent back doors on a compromised
system.
• Activities include using ProRAT Trojan builder
3. Bind and Reverse Shells
• In this topic, you will learn the difference between bind and reverse shells, and when it
is appropriate to use either.
• Activities include using Metasploit to create bind and reverse connections to a
compromised target.
4. Netcat
• In this topic, you will learn how to use netcat to set up a persistent back door.
• Activities include using netcat to launch both bind and reverse shells.
5. Scheduled Tasks
• In this topic, you will learn how to maintain persistence through scheduled tasks.
• Activities include using the task scheduler to regularly launch a netcat session that
exfiltrates updated data out of the target and back to the attacker.

Cover your tracks, The Report and Post Engagement Cleanup

Module 19 – Cover Your Tracks
In this module, you will learn how to remove evidence of your hacking activities. The topic is:
1. Anti-forensics Techniques
• In this topic, you will learn how to hide malicious activity from a forensic investigator
• Activities include clearing logs, changing file timestamps, and impersonating another
user when conducting malicious activity.
Module 20 – The Report
In this module, you will learn how to analyze your pentest findings and write a report as the final
deliverable for your client. The topics are:
1. Data Analysis
• In this topic, you will categorize and prioritize the data you have collected during the
penetration test.
2. Recommendations
• In this topic, you will formulate recommendations for the client based on the data you
collected during the penetration test.
3. Writing the Report
• In this topic, you will normalize the data you have collected, and organize it into an
actionable report aimed at multiple audiences.
4. Handling the Report
• In this topic, you will securely hand over the report to your client.
• The activity includes examining real world report examples.
Module 21 – Post Engagement Cleanup
In this module, you will learn about the tasks you must perform after completing a professional
penetration test. The topic is:
1. Post Engagement Activities
• In this topic, you will learn about the cleanup tasks required after a typical pentest
engagement, including removing artifacts, client acceptance of the findings, lessons
learned, and follow up actions.

Additional information

Course Name

CompTIA PenTest +

Course Code

PenTest

Awarded By

CompTIA (EXAMS NOT INCLUDED)

Hours

26

Included In Bundles

Yes

Access

12 Months

Prior courses / experience needed

No but we strongly advise to do the CompTIA Network + and Security + first. 3 years practical experience ideally

Exam Code

CompTIA PenTest+ PT0-001

Practise Lab Available

No

Part of a Badge with multiple courses

Yes CompTIA offer Stackable certifications. Get in touch for further details

Just some of the job roles available

Penetration Tester

Vulnerability Tester

Vulnerability Assessment Analyst

Network Security Operations

Security Analyst (II)

Find out more about CompTIA certificates

All delivered through our world class learning portal

Navigation and Controls

Our self paced training programmes allow you to study anywhere at any time. Pause, Rewind and play as many times as you like with 24 hour access.

Expert instructor led training

Our instructors are experts in the IT industry with a minimum of 15 years real world experience backed with many certifications in their subject of expertise

Visual demonstrations and multimedia presentations

Expert-led demonstrations and content rich presentations allow ITcertify students to develop their skills based on real world scenarios

Quizzes and exam simulators

Custom made practice exams reflect progress you have made throughout the course. Practice quizzes after each module build your confidence before moving to the next level.

Flash cards and educational games

ITcertify understand every student is unique and learns at a different pace. Our Flashcards and Educational Games are engineered to keep you engaged and 100% focused by providing a bit more fun to learning.

Enquire Now

Additional information

Course Name

CompTIA PenTest +

Course Code

PenTest

Awarded By

CompTIA (EXAMS NOT INCLUDED)

Hours

26

Included In Bundles

Yes

Access

12 Months

Prior courses / experience needed

No but we strongly advise to do the CompTIA Network + and Security + first. 3 years practical experience ideally

Exam Code

CompTIA PenTest+ PT0-001

Practise Lab Available

No

Part of a Badge with multiple courses

Yes CompTIA offer Stackable certifications. Get in touch for further details