CompTIA Pentest+ Instructor-Led Training
Are you drawn to the craft of vulnerability management, the strategy behind attacks, and the control of pentesting tools? Then, you’ve come to the right place.


About This Class
“The aspiring ethical hacker scrolls through endless tutorials, unsure where to start, overwhelmed by tools and theories they don’t know how to apply.”
This instructor-led CompTIA PenTest+ class is designed to end that confusion, for good. Our experts will guide you through the entire penetration testing process step-by-step, directly mapping it to the PT0-003 exam.
Learn the language of penetration testing: Terms like vulnerability scanning, lateral movement, and persistence are everywhere in job roles. We break them down into bite-sized lessons and weekly live classes.
Build your skills with an end-to-end pentesting process: You don’t have to figure it all out on your own. Follow expert-led guidance through each stage of penetration testing.
Complete hands-on labs: Staring at PDFs isn’t how you learn to hack. With lab exercises woven throughout each module, you’ll apply every concept to become job-ready.
Certification
CompTIA Pentest+
Target Audience
IT Professionals
Experience Level
Intermediate
Prerequisites
Network+ OR Security+

Explore your next online class schedule.
What Do You Get?
- Real-time interaction and feedback with instructors
- Hands-on Labs for practical application
- Gamified TestPrep tailored to their needs
Training Essentials
- Estimated Completion Time: 3 Weeks
- Methodology: Online, Instructor-Led
- Level: Beginner-friendly
JOB Roles You Can Apply For
Components Available
Hands-on Labs
43+ LiveLab | 43+ Video tutorials | 02:01+ Hours
Interactive lessons
13+ Interactive Lessons | 461+ Exercises | 219+ Quizzes | 462+ Flashcards | 348+ Glossary of terms
Video lessons
02:01+ Hours
Skills You'll Gain
Lesson Plan
- CompTIA
- The PenTest+ Exam
- What Does This Course Cover?
- CompTIA PenTest+ Certification Exam Objectives
- What Is Penetration Testing?
- Reasons for Penetration Testing
- Who Performs Penetration Tests?
- The CompTIA Penetration Testing Process
- The Cyber Kill Chain
- Tools of the Trade
- Summary
- Exam Essentials
- Lab Exercises
- Summarizing Pre‐engagement Activities
- Shared Responsibility Model
- Key Legal Concepts for Penetration Tests
- Regulatory Compliance Considerations
- Penetration Testing Standards and Methodologies
- Threat Modeling Frameworks
- Summary
- Exam Essentials
- Lab Exercises
- Reconnaissance and Enumeration
- Active Reconnaissance and Enumeration
- Summary
- Exam Essentials
- Lab Exercises
- Identifying Vulnerability Management Requirements
- Configuring and Executing Vulnerability Scans
- Software Security Testing
- Developing a Remediation Workflow
- Overcoming Barriers to Vulnerability Scanning
- Summary
- Exam Essentials
- Lab Exercises
- Reviewing and Interpreting Scan Reports
- Validating Scan Results
- Common Vulnerabilities
- Summary
- Exam Essentials
- Lab Exercises
- Exploits and Attacks
- Pivoting and Lateral Movement
- Exploitation Toolkits and Tools
- Exploit Specifics
- Leveraging Exploits
- Persistence and Evasion
- Covering Your Tracks
- Summary
- Exam Essentials
- Lab Exercises
- Identifying Exploits
- Conducting Network Exploits
- Exploiting Windows Services
- Identifying and Exploiting Common Services
- Wireless Exploits
- Summary
- Exam Essentials
- Lab Exercises
- Exploiting Physical Vulnerabilities
- Exploiting Social Vulnerabilities
- Summary
- Exam Essentials
- Lab Exercises
- Exploiting Injection Vulnerabilities
- Exploiting Authentication Vulnerabilities
- Exploiting Authorization Vulnerabilities
- Exploiting Web Application Vulnerabilities
- Unsecure Coding Practices
- Application Testing Tools
- Summary
- Exam Essentials
- Lab Exercises
- Attacking Hosts
- Credential Attacks and Testing Tools
- Remote Access
- Attacking Virtual Machines and Containers
- Attacking Cloud Technologies
- Attacking Mobile Devices
- Attacking Artificial Intelligence (AI)
- Attacking IoT, ICS, Embedded Systems, and SCADA Devices
- Attacking Data Storage
- Summary
- Exam Essentials
- Lab Exercises
- The Importance of Collaboration and Communication
- Recommending Mitigation Strategies
- Writing a Penetration Testing Report
- Wrapping Up the Engagement
- Summary
- Exam Essentials
- Lab Exercises
- Scripting and Penetration Testing
- Variables, Arrays, and Substitutions
- Comparison Operations
- String Operations
- Flow Control
- Input and Output (I/O)
- Error Handling
- Reusing Code
- The Role of Coding in Penetration Testing
- Summary
- Exam Essentials
- Lab Exercises
Hands-on Labs
- Performing Zone Transfer Using dig
- Using the dig and nslookup Commands
- Using Maltego to Gather Information
- Capturing Network Packets Using TCPDump
- Performing UDP and SYN Scans Using Nmap
- Using Nmap for Network and User Enumeration
- Using Recon-ng to Gather Information
- Performing Reconnaissance on a Network
- Conducting Vulnerability Scanning Using Nessus
- Performing Vulnerability Scanning Using OpenVAS
- Consulting a Vulnerability Database
- Analyzing CVSS Scores
- Examining MITRE ATT&CK
- Using Meterpreter to Display the System Information
- Exploiting SMB
- Running Scheduled Tasks Through cron
- Understanding Local Privilege Escalation
- Hiding Text Using Steganography
- Performing ARP Spoofing
- Simulating the DDoS Attack
- Using the EternalBlue Exploit in Metasploit
- Exploiting SMTP
- Exploiting SNMP
- Identifying Access Badge Areas
- Using SET to Plan an Attack
- Using BeEF
- Exploiting Command Injection Vulnerabilities
- Exploiting a Website Using SQL Injection
- Performing Session Hijacking Using Burp Suite
- Exploiting LFI and RFI Vulnerabilities
- Conducting an XSS Attack
- Conducting a CSRF Attack
- Using OWASP ZAP
- Performing Scans in Zenmap
- Understanding the Pass-the-Hash Attack
- Cracking Passwords Using Cain and Abel
- Cracking Linux Passwords Using John the Ripper
- Creating Reverse and Bind Shells Using Netcat
- Implementing Physical Security
- Finding Live Hosts by Using the Ping Sweep in Python
- Writing a Bash Shell Script
- Performing the Nmap Scan in Python
- Performing Reverse DNS Lookups in Python
Frequently Asked Questions
Have questions? We’ve got answers.
- In the U.S., penetration testers with CompTIA PenTest+ earn on average between $93k-$107k per year, with total compensation potentially reaching $125k+.
- They both target intermediate-level audiences, but here’s a quick comparison: PenTest+:
- The PenTest+ PT0-003 certification is valid for 3 years from the date of passing, after which you must renew by earning 60 Continuing Education Units (CEUs) or retake the latest exam.
- This expert-led CompTIA PenTest+ Exam Prep includes the following components to keep you engaged and focused: