CompTIA PenTest+ PT0-001 Cert Guide, 1st edition

Published by Pearson IT Certification (June 21, 2021) © 2019

  • Omar Santos Best-selling Cisco Press author, expert trainer, and Principal Engineer at Cisco (PSIRT)
  • Ron Taylor Author, speaker, and Cisco Security Architect
Products list

eTextbook features

  • Instant access to eTextbook
  • Search, highlight, and notes
  • Create flashcards
Products list

Details

  • A print text
  • Free shipping
  • Also available for purchase as an ebook from all major ebook resellers, including InformIT.com
Products list

Access Details

  • Access courses online from any computer (PC or Mac) or tablet (Android or iOS)
  • Native app available for mobile use; use online, or download and work offline; data syncs automatically 
  • Purchase print or digital codes from your college bookstore, or printed access code cards here

Features

  • Interactive learning elements throughout, including exercises, quizzes, flashcards, and video tutorials

    Introduction xxiii
Chapter 1 Introduction to Ethical Hacking and Penetration Testing 3
    “Do I Know This Already?” Quiz 3
    Understanding Ethical Hacking and Penetration Testing 6
    Understanding the Current Threat Landscape 7
    Exploring Penetration Testing Methodologies 10
    Building Your Own Lab 16
    Requirements and Guidelines for Penetration Testing Labs 18
    What Tools Should You Use in Your Lab? 18
    What if You Break Something? 19
    Review All Key Topics 20
    Define Key Terms 20
    Q&A 21
Chapter 2 Planning and Scoping a Penetration Testing Assessment 25
    “Do I Know This Already?” Quiz 25
    Explaining the Importance of the Planning and Preparation Phase 29
    Understanding the Legal Concepts of Penetration Testing 41
    Learning How to Scope a Penetration Testing Engagement Properly 44
    Learning the Key Aspects of Compliance-Based Assessments 50
    Review All Key Topics 58
    Define Key Terms 59
    Q&A 59
Chapter 3 Information Gathering and Vulnerability Identification 63
    “Do I Know This Already?” Quiz 63
    Understanding Information Gathering and Reconnaissance 67
    Understanding the Art of Performing Vulnerability Scans 103
    Understanding How to Analyze Vulnerability Scan Results 112
    Review All Key Topics 116
    Define Key Terms 117
    Q&A 117
Chapter 4 Social Engineering Attacks 121
    “Do I Know This Already?” Quiz 121
    Understanding Social Engineering Attacks 125
    Phishing 126
    Pharming 126
    Malvertising 127
    Spear Phishing 128
    SMS Phishing 134
    Voice Phishing 135
    Whaling 135
    Elicitation, Interrogation, and Impersonation (Pretexting) 135
    Social Engineering Motivation Techniques 137
    Shoulder Surfing 137
    USB Key Drop and Social Engineering 138
    Review All Key Topics 138
    Define Key Terms 139
    Q&A 139
Chapter 5 Exploiting Wired and Wireless Networks 143
    “Do I Know This Already?” Quiz 143
    Exploiting Network-Based Vulnerabilities 148
    Exploiting Wireless and RF-Based Attacks and Vulnerabilities 185
    Review All Key Topics 200
    Define Key Terms 202
    Q&A 202
Chapter 6 Exploiting Application-Based Vulnerabilities 207
    “Do I Know This Already?” Quiz 207
    Overview of Web Applications for Security Professionals 213
    How to Build Your Own Web Application Lab 224
    Understanding Injection-Based Vulnerabilities 227
    Exploiting Authentication-Based Vulnerabilities 242
    Exploiting Authorization-Based Vulnerabilities 250
    Understanding Cross-Site Scripting (XSS) Vulnerabilities 252
    Understanding Cross-Site Request Forgery Attacks 260
    Understanding Clickjacking 261
    Exploiting Security Misconfigurations 262
    Exploiting File Inclusion Vulnerabilities 264
    Exploiting Insecure Code Practices 265
    Review All Key Topics 271
    Define Key Terms 272
    Q&A 273
Chapter 7 Exploiting Local Host and Physical Security Vulnerabilities 277
    “Do I Know This Already?” Quiz 277
    Exploiting Local Host Vulnerabilities 281
    Understanding Physical Security Attacks 326
    Review All Key Topics 328
    Define Key Terms 329
    Q&A 329
Chapter 8 Performing Post-Exploitation Techniques 333
    “Do I Know This Already?” Quiz 333
    Maintaining Persistence After Compromising a System 337
    Understanding How to Perform Lateral Movement 347
    Understanding How to Cover Your Tracks and Clean Up Systems After a Penetration Testing Engagement 356
    Review All Key Topics 357
    Define Key Terms 358
    Q&A 358
Chapter 9 Penetration Testing Tools 361
    “Do I Know This Already?” Quiz 361
    Understanding the Different Use Cases of Penetration Testing Tools and How to Analyze Their Output 365
    Leveraging Bash, Python, Ruby, and PowerShell in Penetration Testing Engagements 460
    Review All Key Topics 462
    Define Key Terms 465
    Q&A 465
Chapter 10 Understanding How to Finalize a Penetration Test 471
    “Do I Know This Already?” Quiz 471
    Explaining Post-Engagement Activities 474
    Surveying Report Writing Best Practices 475
    Understanding Report Handling and Communications Best Practices 499
    Review All Key Topics 501
    Define Key Terms 502
    Q&A 502
Chapter 11 Final Preparation 505
    Tools for Final Preparation 505
    Suggested Plan for Final Review/Study 509
    Summary 509
Appendix A Answers to the “Do I Know This Already?” Quizzes and

Online Elements:
Glossary of Key Terms
Appendix B Study Planner

TOC, 9780789760357

This publication contains markup to enable structural navigation and compatibility with assistive technologies. Images in the publication MAY NOT be fully described, which is a barrier to those who rely on alternative text descriptions. The publication supports text reflow and contains no content hazards known to cause adverse physical reactions.

Need help? Get in touch