Oreilly - CompTIA Pentest+ Certification - 9781789808070
Oreilly - CompTIA Pentest+ Certification
by Sunil Gupta | Publisher: Packt Publishing | Release Date: December 2018 | ISBN: 9781789808070


Master the most up-to-date penetration testing and management skills to determine resiliency against cyber-attacksAbout This VideoExtensive exercises and practice sessions to understand real-world security issues.Robust pentesting training to troubleshoot and solve system risks.Intensive topics to help you pass the CompTIA Pentest+ PT0-001 examIn DetailThe CompTIA Pentest+ certification PT0-001 is an intermediate-level certification. It is unique because this certification requires the candidate to demonstrate the required hands-on ability and knowledge to test devices in new environments such as the cloud and mobile, in addition to traditional desktops and servers. The course will help you move step-by-step into the pentesting world. You'll learn the basics of pentesting. You will be skilled enough to plan and scope an assessment, understand legal and compliance requirements, and perform vulnerability scanning. By the end of the course, you'll be able to analyze data, effectively generate reports, and communicate results. Packed with crucial practice questions, this course will help you ace the world-famous CompTIA Pentest+ Certification.
  1. Chapter 1 : Course Introduction
    • The Course Overview 00:01:43
    • CompTIA Pentest+ (PT0-001) Certification Information 00:05:03
    • How to Get the Most Out of This Course? 00:01:32
    • Advantages of CompTIA Pentest+ Certification 00:02:28
    • Lab Setup – Virtual Machine Installation 00:06:18
    • Download Windows and Kali Linux 00:07:41
    • Installation of Windows and Kali Linux 00:05:33
  2. Chapter 2 : Let’s Prepare for Pentesting
    • Planning and Scoping Overview 00:03:10
    • Penetration Testing Methodology 00:04:14
    • Planning a Penetration Test 00:03:53
    • Resources and Budgets 00:04:05
    • Impacts and Constraints 00:03:14
    • Rules of Engagement 00:03:35
    • Penetration Testing Strategies 00:03:56
    • Types of Assessments 00:04:00
    • Threat Actors 00:03:23
    • Penetration Testing Terminologies 00:04:17
    • Legal Information 00:03:20
  3. Chapter 3 : Information Gathering
    • Information Gathering Basics 00:01:51
    • Discover Active Machines in the Network 00:08:00
    • Discover Open Ports in the Network Using Nmap 00:06:56
    • Various Nmap Commands 00:13:11
    • Discover Website Frontend and Backend Information 00:05:22
    • Discover Subdomains of a Website 00:08:44
    • Download Website Folders Offline 00:09:00
    • Discover Social Networking Accounts Associated with a Person 00:09:07
    • Discover Emails of the Target’s Friends 00:07:22
    • Discover Relations between Organizations 00:04:14
  4. Chapter 4 : Vulnerability Identification
    • Vulnerability Assessment Basics 00:01:38
    • Nessus – Network Vulnerability Scanner Installation 00:10:16
    • Network Scanning and Report Generation 00:11:13
    • Acunetix – Web Vulnerability Scanner Installation 00:10:07
    • Website Scanning and Report Generation 00:10:39
    • OWASP ZAP Web Vulnerability Scanner 00:11:17
    • Burp Suite Web Analyzer 00:11:09
    • WPScan WordPress Analyzer 00:06:07
  5. Chapter 5 : Penetration Testing Tools
    • Penetration Testing Tools Overview 00:01:37
    • Database Attack Tools 00:12:45
    • Password Attack Tools 00:11:47
    • Wireless Attack Tools 00:11:07
    • Social Engineering Tools 00:13:52
    • Sniffing Tools 00:12:39
    • Exploitation Tools 00:07:57
    • Post Exploitation Tools 00:03:26
  6. Chapter 6 : Attacks and Exploits
    • Attacks and Exploits Overview 00:02:27
    • Database Attack Using sqlmap Tool 00:15:56
    • Database Attack Using jSQL Tool 00:07:31
    • Password Attack Using Hydra Tool 00:10:00
    • Password Attack Using Medusa Tool 00:04:48
    • Exploitation Attack Using Metasploit Framework 00:10:34
    • Exploitation Attack Using BeEF Framework 00:14:50
    • Wireless Exploitation Setup 00:07:50
    • Wireless Attack Using Fern Wi-Fi Cracker 00:09:28
    • Shell and Python Scripts 00:07:11
    • AV Bypass Using Shell and Python Scripts 00:10:28
  7. Chapter 7 : Reporting and Communication
    • Reporting and Communication Overview 00:02:34
    • Report Writing Steps 00:02:13
    • Metagoofil – Reporting Tool 00:08:30
    • MagicTree – Reporting Tool 00:09:18
    • Recordmydesktop – Reporting Tool 00:05:39
    • Report Summary 00:02:56
  8. Chapter 8 : CompTIA Pentest+ Exam Practice Questions
    • Pentest+ Exam Practice Questions – Part 1 00:05:48
    • Pentest+ Exam Practice Questions – Part 2 00:06:43
    • Pentest+ Exam Practice Questions – Part 3 00:07:48
    • Pentest+ Exam Practice Questions – Part 4 00:07:27
    • Pentest+ Exam Practice Questions – Part 5 00:07:59
    • Course Summary 00:01:26
  9. Oreilly - CompTIA Pentest+ Certification


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss