0%

Prepare for the CompTIA PenTest+ certification 

CompTIA's PenTest+ Certification is an essential certification to building a successful penetration testing career. Test takers must pass an 85-question exam to be certified, and this book—plus the online test bank—will help you reach your certification goal.

CompTIA PenTest+ Certification For Dummies includes a map to the exam’s objectives and helps you get up to speed on planning and scoping, information gathering and vulnerability identification, attacks and exploits, penetration testing tools and reporting, and communication skills.

  • Pass the PenTest+ Certification exam and grow as a Pen Testing professional
  • Learn to demonstrate hands-on ability to Pen Test
  • Practice with hundreds of study questions in a free online test bank
  • Find test-taking advice and a review of the types of questions you'll see on the exam

Get ready to acquire all the knowledge you need to pass the PenTest+ exam and start your career in this growing field in cybersecurity!

Table of Contents

  1. Cover
  2. Title Page
  3. Copyright
  4. Introduction
    1. About This Book
    2. Conventions Used in This Book
    3. Foolish Assumptions
    4. How This Book Is Organized
    5. Icons Used in This Book
    6. Beyond the Book
    7. Where to Go from Here
  5. Pre-Assessment
    1. Questions
    2. Answers
  6. Part 1: Planning and Information Gathering
    1. Chapter 1: Introduction to Penetration Testing
    2. Penetration Testing Overview
    3. Defining Penetration Testing Terminology
    4. Looking at CompTIA’s Penetration Testing Phases
    5. Reviewing Key Concepts
    6. Prep Test
    7. Answers
    8. Chapter 2: Planning and Scoping
    9. Understanding Key Legal Concepts
    10. Scoping the Project
    11. Identifying the Rules of Engagement
    12. Defining Targets for the Pentest
    13. Verifying Acceptance to Risk
    14. Scheduling the Pentest and Managing Scope Creep
    15. Conducting Compliance-based Assessments
    16. Reviewing Key Concepts
    17. Prep Test
    18. Answers
    19. Chapter 3: Information Gathering
    20. Looking at Information-Gathering Tools and Techniques
    21. Understanding Scanning and Enumeration
    22. Lab Exercises
    23. Reviewing Key Concepts
    24. Prep Test
    25. Answers
    26. Chapter 4: Vulnerability Identification
    27. Understanding Vulnerabilities
    28. Performing a Vulnerability Scan
    29. Analyzing Vulnerability Results
    30. Types of Weaknesses in Specialized Systems
    31. Lab Exercises
    32. Reviewing Key Concepts
    33. Prep Test
    34. Answers
  7. Part 2: Attacks and Exploits
    1. Chapter 5: Exploiting Systems
    2. Exploiting Systems with Metasploit
    3. Understanding Social Engineering
    4. Looking at Attacks on Physical Security
    5. Common Attack Techniques
    6. Exploiting Network-Based Vulnerabilities
    7. Exploiting Local Host Vulnerabilities
    8. Lab Exercises
    9. Reviewing Key Concepts
    10. Prep Test
    11. Answers
    12. Chapter 6: Exploiting Wireless Vulnerabilities
    13. Understanding Wireless Terminology
    14. Introducing Wireless Standards
    15. Looking at Wireless Configuration and Troubleshooting
    16. Implementing Wireless Security Practices
    17. Exploiting Wireless Vulnerabilities
    18. Lab Exercises
    19. Reviewing Key Concepts
    20. Prep Test
    21. Answers
    22. Chapter 7: Exploiting Application-Based Vulnerabilities
    23. Looking at Common Application-Based Attacks
    24. Understanding Application Security Vulnerabilities
    25. Identifying Unsecure Coding Practices
    26. Secure Coding Best Practices
    27. Lab Exercises
    28. Reviewing Key Concepts
    29. Prep Test
    30. Answers
  8. Part 3: Post-Exploitation and Reporting
    1. Chapter 8: Understanding Post-Exploitation Actions
    2. Common Post-Exploitation Tasks
    3. Performing Lateral Movement
    4. Maintaining Access (Persistence)
    5. Covering Your Tracks
    6. Lab Exercises
    7. Reviewing Key Concepts
    8. Prep Test
    9. Answers
    10. Chapter 9: Common Penetration Testing Tools
    11. Understanding Use Cases for Common Pentest Tools
    12. Looking at Common Pentest Tools
    13. Analyzing Tool Output
    14. Lab Exercises
    15. Reviewing Key Concepts
    16. Prep Test
    17. Answers
    18. Chapter 10: Analyzing Script Functionality
    19. Reviewing Scripting Concepts
    20. Using Bash Scripting
    21. Understanding Python Scripting
    22. Working with Ruby Scripting
    23. Coding in PowerShell Scripting
    24. Lab Exercises
    25. Reviewing Key Concepts
    26. Prep Test
    27. Answers
    28. Chapter 11: Reporting and Communication
    29. Communicating During a PenTest
    30. Findings and Remediations
    31. Focusing Your Remediation Strategies
    32. Writing and Handling the Pentest Report
    33. Delivering the Report and Post-Report Activities
    34. Lab Exercises
    35. Reviewing Key Concepts
    36. Prep Test
    37. Answers
  9. Part 4: Appendixes
    1. Appendix A: PenTest+ Exam Details
    2. CompTIA PenTest+ Certification and Why You Need It
    3. Checking Out the Exam and Its Objectives
    4. Using This Book to Prepare for the Exam
    5. Making Arrangements to Take the Exam
    6. The Day the Earth Stood Still: Exam Day
    7. Appendix B: CompTIA PenTest+ Exam Reference Matrix
    8. 2018 PenTest+ Exam Objectives — PT0-001
    9. Appendix C: Lab Setup
    10. Setting Up the Virtual Machines
    11. Obtaining the Software Needed
  10. Index
  11. About the Author
  12. Advertisement Page
  13. Connect with Dummies
  14. End User License Agreement
3.140.198.43