The 2023 Professional CompTIA Exam Certification Prep Bundle

2 Reviews
298 Enrolled
8 Courses & 113 Hours
$39.99$1,600.00
You save 97%

What's Included

TOTAL: CompTIA PenTest+ (PT0-002)
  • Experience level required: All levels
  • Access 133 lectures & 14 hours of content 24/7
  • Length of time users can access this course: Lifetime

Course Curriculum

133 Lessons (14h)

  • Your First Program
  • Introduction to Ethical Hacking & CompTIA PenTest+ (PT0-002)
  • Planning and Engagement
  • Information Gathering and Vulnerability Scanning
  • Network-Based Attacks
  • Wireless and RF Attacks
  • Reporting and Communication
  • Attacking the Cloud
  • Specialized and Fragile Systems
  • Social Engineering and Physical Attacks
  • Post-Exploitation
  • Post-Engagement Activities
  • Tools and Programming
  • Tools Inventory

TOTAL: CompTIA PenTest+ (PT0-002)

TS
Total Seminars, LLCTotal Seminars | Home of Mike Meyers and His Team of IT Certification Pros
4.7/5 Instructor Rating: ★ ★ ★ ★

Total Seminars provides certification training services and training materials to thousands of schools, corporations, and government agencies including the United Nations, the FBI, and all branches of the Department of Defense. Total Seminars produces the #1 selling CompTIA A+ and Network+ Certification books with over 1 million books in print.

Total Seminars has created a number of “Best-Selling” Udemy video courses by Mike Meyers and the Total Seminars team of Instructors. They also develop supplemental materials such as the TotalTester certification practice tests and TotalSims lab simulations to support your certification preparation. These are available on the Total Seminars website.

Description

Whether you're looking to pass the CompTIA PenTest+ certification exam, take your next step in the CompTIA Cybersecurity Pathway, or you're just looking to learn some awesome ethical hacking skills, you’re in the right place. Keep in mind there's much more to being an ethical hacker than what's covered here, including how to secure a network, however, this course focuses on how to be a pen tester. A pen tester plans and scopes a pen test engagement with a client, finds vulnerabilities, exploits them to get into a network, then reports on those findings to the client.

4.6/5 average rating: ★ ★ ★ ★

  • Access 133 lectures & 14 hours of content 24/7
  • Scan networks, crack passwords, analyze & intercept traffic, discover code vulnerabilities, and compromise resources
  • Recognize vulnerabilities within a system, run exploits & suggest solutions to a client to remediate the weak points
  • Work within a virtual environment to practice your pen testing skills, including using Oracle VM manager, Kali Linux, Metasploitable & DVWA
  • Scope, plan & execute a pen test engagement from start to finish

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Specs

Important Details

  • Length of time users can access this course: lifetime
  • Access options: desktop & mobile
  • Redemption deadline: redeem your code within 30 days of purchase
  • Experience level required: all levels
  • Have questions on how digital purchases work? Learn more here

Requirements

  • It’s recommended to be familiar with the information in the CompTIA Network+ and Security+ exams

Terms

  • Unredeemed licenses can be returned for store credit within 30 days of purchase. Once your license is redeemed, all sales are final.
2 Reviews
4.5/ 5
All reviews are from verified purchasers collected after purchase.
TT

Troy Traynor

Verified Buyer

Great quality slideshow for a good price. Only feedback I have is to add an "autoplay" function after completing a section.

Dec 14, 2022
DH

David Harris

Verified Buyer

The discount and quality of the services, it's a comprehensive course that's very well discounted and also recognised.

Oct 16, 2022
Your Cart
Your cart is empty. Continue Shopping!
Processing order...