@esccode

“Insanity is doing the same thing, over and over again, but expecting different results.” ― Narcotics Anonymous

CompTIA PenTest pt0-002

1.0 Planning and Scoping

1.1 Compare and contrast governance, risk, and compliance concepts

1.2 Explain the importance of scoping and organizational/customer requirements

1.3 Given a scenario, demonstrate an ethical hacking by maintaining professionalism and integrity

2.0 Information Gathering and Vulnerability Scanning

2.1 Given a scenario, perform passive reconnaissance

2.2 Given a scenario, perform active reconnaissance

2.3 Given a scenario, analyze the result of a reconnaissance exercise

2.4 Given a scenario, perform vulnerability scanning

3.0 Attacks and Exploits

3.1 Given a scenario, research attack vectors and perform network attacks

3.2 Given a scenario, research attack vectors and perform wireless attacks

3.3 Given a scenario, research attack vectors and perform application-based attacks

3.4 Given a scenario, research attack vector and perform attacks on cloud technologies

3.5 Explain common attacks and vulnerabilities against specialized systems

3.6 Given a scenario, perform a social engineering or physical attack

3.7 Given a scenario, perform post-exploitation techniques

4.0 Reporting and Communication

4.1 Compare and contrast importing components of written reports

4.2 Given a scenario, analyze the findings and recommend the appropriate remediation within a report

4.3 Explain the importance of communication during the penetration testing process

4.4 Explain post-report delivery activities

5.0 Tools and Code Analysis

5.1 Explain the basic concepts of scripting and software development

5.2 Given a scenario, analyze a script or code sample for use in a penetration test

5.3 Explain use cases of the following tools during the phases of a penetration test

Reference

CompTIA