The 2023 Professional CompTIA Exam Certification Prep Bundle
What's Included

TOTAL: CompTIA PenTest+ (PT0-002)

- Experience level required: All levels
- Access 133 lectures & 14 hours of content 24/7
- Length of time users can access this course: Lifetime
Course Curriculum
133 Lessons (14h)
- Your First Program
- Introduction to Ethical Hacking & CompTIA PenTest+ (PT0-002)Introduction to the CompTIA PenTest+ (PT0-002) Course2:09About the CompTIA PenTest+ (PT0-002) Exam7:21
- Planning and EngagementPlanning a Pen Test8:21Rules of Engagement10:28Regulatory Compliance4:23Resources and Budgets7:07Impact and Constraints5:06Support Resources13:14Legal Groundwork11:43Service Provider Agreements2:12Standards and Methodologies, Part 16:48Standards and Methodologies, Part 29:17Environmental and Scoping Considerations13:38Ethical Mindset5:36Lab Environment Setup17:32Project Strategy and Risk9:12Scope Vulnerabilities13:19Compliance-Based Assessments4:08Chapter 1 Quiz
- Information Gathering and Vulnerability ScanningScanning and Enumeration4:16Scanning and Demo10:46Packet Investigation7:57Packet Inspection Demo5:48Labtainers Setup12:09Labtainers Lab (Wireshark)8:54Application and Open-Source Resources11:38Passive Reconnaissance10:07Active Reconnaissance7:50Vulnerability Scanning8:41Vulnerability Scanning Demo16:20Labtainers Lab (Network Basics)2:50Labtainers Lab (Nmap Discovery)3:12Target Considerations15:36Analyzing Scan Output5:01Nmap Scoping and Output Options21:04Nmap Timing and Performance Options6:31Prioritization of Vulnerabilities9:07Common Attack Techniques12:05Automating Vulnerability Scans3:35Credential Attacks14:31Labtainers Lab (Password Cracking)2:23Labtainers Lab (Secure Socket Layers)2:30Labtainers Lab (Routing Basics)1:59Chapter 2 Quiz
- Network-Based AttacksExploit Resources and Network Attacks4:37Network-Based Exploits7:07FTP Exploit Demo8:14Man-in-the-Middle Exploits7:06Labtainers Lab (TCP/IP Attacks)2:09Labtainers Lab (ARP Spoof Attack)1:53Labtainers Lab (Local DNS Attacks)1:47Labtainers Lab (MACs and Hash Functions)1:19Chapter 3 Quiz
- Wireless and RF AttacksWireless Exploits13:17Wireless Exploits, Part 22:46Antennas3:48Chapter 4 Quiz
- Reporting and CommunicationOWASP Top 108:40Application Exploits, Part 15:34SQL Injection Demo8:41Labtainers Lab (SQL Injection)2:38Application Exploits, Part 28:02Application Exploits, Part 39:11Cross-Site Scripting Demo7:00Labtainers Lab (Cross-Site Scripting)1:36Labtainers Lab (Cross-Site Request Forgery)1:14Code Vulnerabilities16:36API Attacks and Attack Resources6:28Privilege Escalation (Linux)9:37Privilege Escalation (Windows)6:09Misc. Privilege Escalation7:54Misc. Local Host Vulnerabilities8:05Chapter 5 Quiz
- Attacking the CloudCloud Attacks, Part 14:50Cloud Attacks, Part 24:39Chapter 6 Quiz
- Specialized and Fragile SystemsMobile Attacks10:25IoT Attacks10:18Data Storage and Management Interface Attacks8:58Virtual and Containerized Environment Attacks7:31Labtainers Lab (Industrial Control System)1:51Chapter 7 Quiz
- Social Engineering and Physical AttacksPretext for a Social Engineering Attack2:31Remote Social Engineering6:10Spear Phishing Demo10:09In-Person Social Engineering11:45Physical Security11:17Chapter 8 Quiz
- Post-ExploitationPost-Exploitation Techniques11:07Post-Exploitation Tools3:22Network Segmentation Testing3:00Persistence and Stealth10:45Detection Avoidance Techniques6:16Chapter 9 Quiz
- Post-Engagement ActivitiesReport Writing14:47Important Components of Written Reports2:37Mitigation Strategies5:00Technical and Physical Controls3:46Administrative and Operational Controls5:10Communication8:38Presentation of Findings2:57Post-Report Activities5:23Data Destruction Process1:37Chapter 10 Quiz
- Tools and ProgrammingUsing Scripting in Pen Testing12:32Bash Scripting Basics14:55Bash Scripting Techniques10:11PowerShell Scripts4:02Ruby Scripts6:32Python Scripts5:45Scripting Languages Comparison10:56Data Structures, Part 17:41Data Structures, Part 28:12Libraries3:03Classes8:05Procedures and Functions5:48Perl and Javascript5:41Chapter 11 Quiz
- Tools InventoryPen Testing Toolbox6:46Using Kali Linux6:14Scanners and Credential Tools9:52Code Cracking Tools4:20Open Source Research Tools6:21Wireless and Web Pen Testing Tools10:48Remote Access Tools6:15Analyzers and Mobile Pen Testing Tools2:29Other Pen Testing Tools4:19Labtainers Lab (Metasploit Framework)2:00Labtainers Lab (Wireshark Packet Inspection)1:44Labtainers Lab (SSH)0:58Scanners, Debuggers, and Wireless Tools9:51Web, Steganography, and Cloud Tools9:08Chapter 12 Quiz
TOTAL: CompTIA PenTest+ (PT0-002)
Total Seminars | Home of Mike Meyers and His Team of IT Certification Pros
Total Seminars provides certification training services and training materials to thousands of schools, corporations, and government agencies including the United Nations, the FBI, and all branches of the Department of Defense. Total Seminars produces the #1 selling CompTIA A+ and Network+ Certification books with over 1 million books in print.
Total Seminars has created a number of “Best-Selling” Udemy video courses by Mike Meyers and the Total Seminars team of Instructors. They also develop supplemental materials such as the TotalTester certification practice tests and TotalSims lab simulations to support your certification preparation. These are available on the Total Seminars website.
Description
Whether you're looking to pass the CompTIA PenTest+ certification exam, take your next step in the CompTIA Cybersecurity Pathway, or you're just looking to learn some awesome ethical hacking skills, you’re in the right place. Keep in mind there's much more to being an ethical hacker than what's covered here, including how to secure a network, however, this course focuses on how to be a pen tester. A pen tester plans and scopes a pen test engagement with a client, finds vulnerabilities, exploits them to get into a network, then reports on those findings to the client.
- Access 133 lectures & 14 hours of content 24/7
- Scan networks, crack passwords, analyze & intercept traffic, discover code vulnerabilities, and compromise resources
- Recognize vulnerabilities within a system, run exploits & suggest solutions to a client to remediate the weak points
- Work within a virtual environment to practice your pen testing skills, including using Oracle VM manager, Kali Linux, Metasploitable & DVWA
- Scope, plan & execute a pen test engagement from start to finish
IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.
Specs
Important Details
- Length of time users can access this course: lifetime
- Access options: desktop & mobile
- Redemption deadline: redeem your code within 30 days of purchase
- Experience level required: all levels
- Have questions on how digital purchases work? Learn more here
Requirements
- It’s recommended to be familiar with the information in the CompTIA Network+ and Security+ exams

TOTAL: CompTIA Network+ (N10-008)

CompTIA A+, CompTIA A+ 220-1101, CompTIA A+ 220-1102 Prep Lab

CompTIA Pentest+ PT0-002 (Ethical Hacking) Complete Course

CompTIA Security+ (SY0-601) Complete Course & CompTIA Lab

CompTIA ITF+ Fundamentals Exam Essentials

CompTIA A+ CompTIA A 220-1001 Exam & A+ Certification Prep

CompTIA Security Plus (SY0-601) Course | CompTIA Security+
Terms
- Unredeemed licenses can be returned for store credit within 30 days of purchase. Once your license is redeemed, all sales are final.