Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Tools and Code Analysis for CompTIA Pentest+

via Pluralsight

Overview

This course will teach you how to use the various pentest tools and code analysis techniques needed for the PT0-002 exam.

In this course, Tools and Code Analysis for CompTIA Pentest+, you’ll learn how to use the various pentest tools and code analysis techniques to pass the exam. First, you’ll explore Scripting and Shellcoding. In that module you will explore the various shells, and how to write scripts with different scripting languages. Next, you’ll discover how to use the tools for reconnaissance leading up to discovery of exploitable or vulnerable targets. Here you will explore a lot of tools and their capabilities in various phases of a pentest. Finally, you’ll learn how to how to leverage the tools for vulnerability analysis, exfiltration, and ultimately persistence. This module is also tool intensive highlighting the capabilities in various phases of a pentest. When you’re finished with this course, you’ll have the skills and knowledge of Tools and Code Analysis for CompTIA Pentest+ needed for the PT0-002

Taught by

Rishalin Pillay

Reviews

Start your review of Tools and Code Analysis for CompTIA Pentest+

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.