Technology, Data and Science

CompTIA PenTest+ (PT0-001): 4 Select Your Attacks (II)

CompTIA PenTest+ is the gold standard for professional penetration testers. The CompTIA PenTest+ (PT0-001) training series helps you prepare for the exam and refresh your knowledge on key objectives. This course explores attack methods for exploiting system vulnerabilities, covered in domain three of the exam. Learn how to perform cross-site scripting, exploit code and local host vulnerabilities, and use privilege escalation to gain access to secure resources. Instructor Michael Solomon, PhD, also discusses the importance of physical security and explains how post-exploitation attacks via Telnet and SSH can help you move laterally through systems and gain access to adjacent resources. Plus, learn why persistence and stealth are so vital to the pen tester’s role, and discover how to build back doors, create your own accounts, and cover your tracks.

This Total Seminars course covers the exam certification topics. For information on additional study resources—including practice tests, lab simulations, books, and discounted exam vouchers—visit totalsem.com/linkedin. LinkedIn Learning members receive special pricing.

This course was created by Total Seminars. We are pleased to offer this training in our library.

We are a CompTIA Partner. As such, we are able to offer CompTIA exam vouchers at a 10% discount. For more information on how to obtain this discount, please download these PDF instructions.

Learn More