Exclusive SALE Offer Today

PT0-001: CompTIA PenTest+ Certification Exam

Best Seller 75 Lectures 7h 40m
Prepare for your CompTIA examination with our training course. The PT0-001 course contains a complete batch of videos that will provide you with profound and thorough knowledge related to CompTIA certification exam. Pass the CompTIA PT0-001 test with flying colors.
$14.99$24.99
Curriculum For This Course

  • 1. Planning and Scoping (Overview) 1m
  • 2. Penetration Testing Methodology 3m
  • 3. Planning a Penetration Test 8m
  • 4. Rules of Engagement 6m
  • 5. Legal Concepts 11m
  • 6. Testing Strategies 3m
  • 7. White Box Support Resources 7m
  • 8. Types of Assessments 6m
  • 9. Threat Actors 8m
  • 10. Target Selection 5m
  • 1. Information Gathering and Vulnerability Identification (Overview) 3m
  • 2. Information Gathering 10m
  • 3. Reconnaissance with CentralOps (Demo) 13m
  • 4. Scanning and Enumeration 5m
  • 5. Fingerprinting 4m
  • 6. Scanning and Enumeration (Demo) 16m
  • 7. Cryptographic Inspection 2m
  • 8. Eavesdropping 3m
  • 9. Decompiling and Debugging 3m
  • 10. Open Source Research 6m
  • 11. Vulnerability Scanning 9m
  • 12. Scanning Considerations 6m
  • 13. Application and Container Scans 3m
  • 14. Analyzing Vulnerability Scans 7m
  • 15. Leverage Information for Exploit 3m
  • 16. Common Attack Vectors 6m
  • 17. Weaknesses in Specialized Systems 11m
  • 1. Attacks and Exploits (Overview) 2m
  • 2. Social Engineering 12m
  • 3. Motivation Factors 7m
  • 4. Physical Security Attacks 6m
  • 5. Lock Picking (Demo) 1m
  • 6. Network-based Vulnerabilities 14m
  • 7. Wireless-based Vulnerabilities 9m
  • 8. Wireless Network Attack (Demo) 6m
  • 9. Application-based Vulnerabilities 19m
  • 10. Local Host Vulnerabilities 3m
  • 11. Privilege Escalation (Linux) 5m
  • 12. Privilege Escalation (Windows) 11m
  • 13. Privilege Escalation 5m
  • 14. Privilege Escalation (Demo) 5m
  • 15. Lateral Movement 9m
  • 16. Persistence 7m
  • 17. Covering Your Tracks 6m
  • 18. Persistence and Covering Tracks (Demo) 8m
  • 1. Penetration Testing Tools (Overview) 3m
  • 2. Nmap Usage 10m
  • 3. Nmap Usage (Demo) 12m
  • 4. Use Cases for Tools 7m
  • 5. Scanners 2m
  • 6. Credential Testing Tools 7m
  • 7. Password Cracking (Demo) 2m
  • 8. Debuggers 3m
  • 9. Software Assurance 2m
  • 10. OSINT 5m
  • 11. Wireless 2m
  • 12. Web Proxies 9m
  • 13. Social Engineering Tools 1m
  • 14. Remote Access Tools 7m
  • 15. Networking Tools 2m
  • 16. Mobile Tools 2m
  • 17. Miscellaneous Tools 4m
  • 18. Intro to Programming 3m
  • 19. Programming Concepts 22m
  • 20. BASH Script Example 5m
  • 21. Python Script Example 4m
  • 22. PowerShell Script Example 3m
  • 23. Ruby Script Example 4m
  • 1. Reporting and Communication (Overview) 2m
  • 2. Pentest Communications 9m
  • 3. Report Writing 8m
  • 4. Mitigation Strategies 7m
  • 5. Post-Report Activities 4m
  • 6. Pentest Report Example 1m

How to Open Test Engine .dumpsarena Files

Use FREE DumpsArena Test Engine player to open .dumpsarena files

DumpsArena Test Engine

Windows

Refund Policy
Refund Policy

DumpsArena.com has a remarkable success record. We're confident of our products and provide a no hassle refund policy.

How our refund policy works?

safe checkout

Your purchase with DumpsArena.com is safe and fast.

The DumpsArena.com website is protected by 256-bit SSL from Cloudflare, the leader in online security.

Need Help Assistance?