Book description
This effective self-study guide serves as an accelerated review of all exam objectives for the CompTIA PenTest+ certification exam
This concise, quick-review test preparation guide offers 100% coverage of all exam objectives for the new CompTIA PenTest+ exam. Designed as an accelerated review of all the key information covered on the exam, the Passport’s established pedagogy enables you to tailor a course for study and drill down into the exam objectives. Special elements highlight actual exam topics and point you to additional resources for further information.
Written by an IT security expert and experienced author, CompTIA PenTest+ Certification Passport (Exam PT0-001) focuses on exactly what you need to know to pass the exam. The book features end of chapter review sections that provide bulleted summations organized by exam objective. Accurate practice exam questions with in-depth answer explanations aid in retention, reinforce what you have learned, and show how this information directly relates to the exam.
• Online content includes access to the TotalTester online test engine with 200 multiple-choice practice questions and additional performance-based questions
• Follows the newly-refreshed Certification Passport series developed by training guru Mike Meyers
• Includes a 10% off exam voucher coupon, a $35 value
Table of contents
- Cover
- Title Page
- Copyright Page
- Dedication
- Contents at a Glance
- Contents
- Acknowledgments
- Introduction
-
1.0 Planning and Scoping
- Objective 1.1 Explain the importance of planning for an engagement
- Objective 1.2 Explain key legal concepts
- Objective 1.3 Explain the importance of scoping an engagement properly
- Objective 1.4 Explain the key aspects of compliance-based assessments
-
2.0 Information Gathering and Vulnerability Identification
- Objective 2.1 Given a scenario, conduct information gathering using appropriate techniques
- Objective 2.2 Given a scenario, perform a vulnerability scan
- Objective 2.3 Given a scenario, analyze vulnerability scan results
- Objective 2.4 Explain the process of leveraging information to prepare for exploitation
- Objective 2.5 Explain weaknesses related to specialized systems
-
3.0 Attacks and Exploits
- Objective 3.1 Compare and contrast social engineering attacks
- Objective 3.2 Given a scenario, exploit network-based vulnerabilities
- Objective 3.3 Given a scenario, exploit wireless and RF-based vulnerabilities
- Objective 3.4 Given a scenario, exploit application-based vulnerabilities.
- Objective 3.5 Given a scenario, exploit local host vulnerabilities
- Objective 3.6 Summarize physical security attacks related to facilities
- Objective 3.7 Given a scenario, perform post-exploitation techniques
-
4.0 Penetration Testing Tools
- Objective 4.1 Given a scenario, use Nmap to conduct information gathering exercises
- Objective 4.2 Compare and contrast various use cases of tools
-
Objective 4.3 Given a scenario, analyze tool output or data related to a penetration test
-
Testing Tools
- AFL
- APK Studio
- APKX
- Aircrack-ng
- Aireplay-ng
- Airodump-ng
- BeEF
- Burp Suite
- Cain and Abel
- Censys
- CeWL
- DirBuster
- Drozer
- PowerShell Empire
- FOCA
- Findbugs/Findsecbugs/SpotBugs
- GDB
- Hashcat
- Hostapd
- Hping
- Hydra
- IDA
- Immunity Debugger
- Impacket
- John the Ripper
- Kismet
- Maltego
- Medusa
- Metasploit Framework
- Mimikatz
- Ncat
- Ncrack
- Nessus
- Netcat
- Nikto
- Nslookup
- OWASP ZAP
- OllyDbg
- OpenVAS
- Packetforge-ng
- Patator
- Peach
- PTH-smbclient
- PowerSploit
- Proxychains
- Recon-NG
- Responder
- SET
- SQLMap
- SSH
- Scapy
- Searchsploit
- Shodan
- SonarQube
- The Harvester
- W3AF
- Whois
- Wifite
- WinDBG
- Wireshark
- Setting Up a Bind Shell
- Reverse Shells
- Uploading a Web Shell
- REVIEW
-
Testing Tools
- Objective 4.4 Given a scenario, analyze a basic script
-
5.0 Reporting and Communication
- Objective 5.1 Given a scenario, use report writing and handling best practices
- Objective 5.2 Explain post-report delivery activities
- Objective 5.3 Given a scenario, recommend mitigation strategies for discovered vulnerabilities
- Objective 5.4 Explain the importance of communication during the penetration testing process
- A About the Online Content
- Glossary
- Index
Product information
- Title: CompTIA PenTest+ Certification Passport (Exam PT0-001)
- Author(s):
- Release date: February 2020
- Publisher(s): McGraw-Hill
- ISBN: 9781260460056
You might also like
book
CompTIA PenTest+ Cert Guide
Learn, prepare, and practice for CompTIA Pentest+ PT0-001 exam success with this CompTIA Cert Guide from …
book
Cybersecurity Blue Team Toolkit
A practical handbook to cybersecurity for both tech and non-tech professionals As reports of major data …
book
Penetration Testing Fundamentals: A Hands-On Guide to Reliable Security Audits
The perfect introduction to pen testing for all IT professionals and students · Clearly explains key …
book
(ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide, 8th Edition
CISSP Study Guide - fully updated for the 2018 CISSP Body of Knowledge CISSP (ISC)2 Certified …