Skip to product information
1 of 1

CompTIA

CompTIA PenTest+ (PT0-002) Lab

CompTIA PenTest+ (PT0-002) Lab

Regular price $99.00 USD
Regular price Sale price $99.00 USD
Liquid error (snippets/price line 128): divided by 0% OFF Sold out
Type

Master Penetration Testing Skills

While others just memorize concepts, show you truly understand what it takes to do the job with hands-on training. The CompTIA Pentest+ (PT0-002) Practice Lab provides simulations on techniques to identify attack surfaces and remediate infrastructure vulnerabilities.  The lab's primary focus is the practical application of the CompTIA Pentest+ exam objectives, theory will not be covered.

Who This Lab Is For

  • Those seeking a deeper understanding of the Pentest+ subject matter
  • Individuals applying to Penetration Tester or Offensive Security roles
  • Anyone wanting to impress interviewers with hands-on examples

What's Included

  • 17 modules
  • 12 months of access

Prerequisites

CompTIA PenTest+ is an intermediate-level security certification.  While not a strict prerequisite, it is recommended that you complete the CompTIA Security+ in advance.

Disclaimer: The tools and techniques demonstrated in these Labs are to further your knowledge of Penetration testing. The use of these tools and techniques outside of the lab environment without the prior consent of other parties involved is illegal. Dion Training and ACI Learning cannot be held liable if these tools and techniques are used with malignant intent.

View full details
Modules
1 - Passive Reconnaissance Techniques
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Conduct Manual OSINT Searches
Lab Lab
2.
Exercise 2 - Review Tool-based OSINT Search Results
Lab Lab
2 - Active Reconnaissance Techniques
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Active Website Examination
Lab Lab
2.
Exercise 2 - Web Server Examination
Lab Lab
3 - Analysis of Reconnaissance Results
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Examine Penetration Testing and Attack Frameworks
Lab Lab
2.
Exercise 2 - Analyze Web Server Scan Results
Lab Lab
4 - Vulnerability Scanning (NMAP)
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - NMAP Utility
Lab Lab
5 - Vulnerability Scanning (OpenVAS)
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Prepare OpenVAS and DVWA
Lab Lab
2.
Exercise 2 - Explore and Configure OpenVAS
Lab Lab
3.
Exercise 3 - Conduct Scan and Create a Report
Lab Lab
6 - Different Types of Network Attack Tools
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Explore a SQL Database
Lab Lab
2.
Exercise 2 - Conduct Kerberoasting
Lab Lab
3.
Exercise 3 - Conduct a Silver Ticket Attack in Kerberos
Lab Lab
7 - Application Injection Attacks
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Brute-Force Attack
Lab Lab
2.
Exercise 2 - SQL Injection Attack
Lab Lab
3.
Exercise 3 - Command Injection
Lab Lab
8 - Exploiting Application Vulnerabilities
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Session Hijacking
Lab Lab
2.
Exercise 2 - Session Fixation
Lab Lab
9 - Application Tools and Attack Vectors
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Conduct a Web Application Scan
Lab Lab
2.
Exercise 2 - Conduct Web Application Attacks
Lab Lab
3.
Exercise 3 - Create and Deliver a Payload
Lab Lab
10 - On-Path Network Attacks
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - ARP Spoofing
Lab Lab
2.
Exercise 2 - SSL/TLS Downgrading
Lab Lab
3.
Exercise 3 - File Transfer Capture
Lab Lab
11 - Social Engineering Attacks and Exploits
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Harvest Credentials from Phishing
Lab Lab
2.
Exercise 2 - Gain Remote Access from USB Drop
Lab Lab
12 - Post-Exploitation Foothold Techniques
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Exploit PLABALMA with a Known Method
Lab Lab
2.
Exercise 2 - Perform Privilege Escalation
Lab Lab
3.
Exercise 3 - Establish Persistence
Lab Lab
13 - Post-Exploitation Exfiltration and Detection Avoidance
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Exploit Active Directory (AD)
Lab Lab
2.
Exercise 2 - Exfiltrate a Sensitive File
Lab Lab
3.
Exercise 3 - Detection Avoidance
Lab Lab
14 - Compiling a Penetration Testing Report
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Create Secure Storage
Lab Lab
2.
Exercise 2 - Review the Testing Documents
Lab Lab
3.
Exercise 3 - Complete the DRAFT Report
Lab Lab
15 - Remediation Recommendations
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Remediate Vulnerable and Outdated Components
Lab Lab
2.
Exercise 2 - Remediate Identification and Authentication Failures
Lab Lab
3.
Exercise 3 - Securing Logging and Monitoring Failures
Lab Lab
16 - Scripting Techniques
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - PowerShell Ping_Sweep Script
Lab Lab
2.
Exercise 2 - Bash Ping_Sweep Script
Lab Lab
3.
Exercise 3 - Bash Os-Config_Checker Script
Lab Lab
17 - Analyze Automation Script
Toggle chapter
#
Lesson
       
Type
1.
Exercise 1 - Test the Script
Lab Lab
2.
Exercise 2 - Analyze the Script
Lab Lab
3.
Exercise 3 - Modify and Test the Script
Lab Lab