CompTIA PenTest+ (PT1-001) Complete Video Course

CompTIA PenTest+ (PT1-001) یکی از دوره های آموزشی Pearson IT Certification می باشد که در مورد خصوص آزمون CompTIA PenTest+ بحث می کند و توانایی های شما را به عنوان یک تستر نفوذ پذیر که مهارت و توانایی تشخیص و بهره برداری از آسیب پذیری های سیستم را دارد، تایید می کند. دوره کامپتیا پنتست پلاس (CompTIA PenTest+) به بررسی نکات و موارد کلیدی امنیت و جمع آوری اطلاعات و شناسایی آسیب پذیری ها، انجام اسکن آسیب پذیری، درک نقاط ضعف سیستم ها، حملات مهندسی اجتماعی و بررسی ابزارهای تست نفوذ، یک منبع جامع جهت شرکت در آزمون CompTIA Pentest+ PT0-001 می باشد. را مورد بررسی قرار می دهد.

لینک دانلود دوره تست نفوذ CompTIA PenTest+ (PT1-001) Complete Video Course

 

حجم : 2.53 گيگابايت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم

رمز فايل: technet24.ir

Performing Pass-the-Hash, Man-in-the-middle (MiTM), and SSL Striping Attacks

  • Copyright 2020
  • Edition: 1st
  • Price: $239.99
  • By: Omar Santos
  • ISBN-10: 0-13-530529-2
  • ISBN-13: 978-0-13-530529-4
  • Published: Apr 13, 2020 by Pearson IT Certification.
  • Part of the LiveLessons series

6+ Hours of Video Instruction

Overview 

CompTIA PenTest+ (PT1-001) Complete Video Course  is a complete resource to prepare for the CompTIA PenTest+ certification exam. This course covers all the topics on the exam, including planning and scoping a security penetration testing (ethical hacking) assessment, understanding legal and compliance requirements, and performing vulnerability scanning and penetration testing using appropriate tools and techniques. In addition, it guides the student on how to analyze the results and write a comprehensive report including remediation techniques and best practices on how to effectively communicate results to the relevant stakeholders.

The course is presented by a seasoned and active cybersecurity expert with years of field and teaching experience. Omar Santos walks you through the exam objectives and provides tips and scenarios throughout, helping to put the knowledge in context. He provides demonstrations as well as detailed explanations and samples of each topic.

Topics includeModule 1: Introduction to Ethical Hacking and How to Plan a Security Penetration TestModule 2: ReconnaissanceModule 3: Attacks and ExploitsModule 4: Tools and Reporting

Skill Level 

Beginner/Intermediate

Learn How To 

* Prepare for the CompTIA PenTest+ Exam* Plan and scope a security penetration test* Perform reconnaissance on a target* Gain access through vulnerable systems by knowing the various exploits* Restore environments after a pentest has successfully found vulnerabilities within the system* Record and log activities in a manner that is professional, clear, and advantageous to the client for system improvement

Who Should Take This Course 

* Anyone interested in taking the CompTIA PenTest+ exam* Individuals seeking careers in the cybersecurity field

Lesson descriptions 

Module 1, “Introduction to Ethical Hacking and How to Plan a Security Penetration Test,” introduces the concept of ethical hacking and how the cybersecurity industry goes about implementing field-tested security parameters using penetration testing. It walks through the planning and scoping of a pentesting assessment.

Module 2, “Reconnaissance,” covers all things related to the intelligence gathering phase of the pentest, including collecting information, port scanning, and vulnerability scanning. It then discusses how to use this intelligence to plan the pentest itself.

Module 3, “Attacks and Exploits,” discusses how to use the intelligence gathered to perform the pentest. It goes over the various kinds of social engineering attacks and how to attack both wired and wireless networks. It then discusses how to exploit application-based vulnerabilities as well as local host and physical security vulnerabilities. Finally, it covers the clean-up and implementation of the post-exploitation techniques.

Module 4, “Tools and Reporting,” shows how to find and leverage the various tools that are available for evasion, decompilation, forensics, and software assurance. It also goes into the reporting aspect of the job, including best practices and how to professionally recommend mitigation strategies for the vulnerabilities found.

100%
Awesome
  • Design
CompTIACompTIA PenTest+CompTIA Pentest+ PT0-001CompTIA PT1-001LiveLessonsPearson IT Certificationآزمون CompTIA Pentest+آموزش CompTIA Pentest+تست نفوذدوره CompTIA Pentest+کامپتیا PT1-001کامپتیا پنتست پلاسمدرک CompTIA Pentest+
Comments (1)
Add Comment
  • linux

    خدا قوت دمتون گرم . حیف زبانم قوی نیست. وگرنه اموزش های انگلیسی خیلی بهتره دوره های فارسی هستن.