CompTIA Pentest+: Your Go-To Exam Guide
2023-11-27 02:38:41 Author: infosecwriteups.com(查看原文) 阅读量:9 收藏

hac#

InfoSec Write-ups

All you need to know to pass the exam

Hi everyone, This is Hac again. I know it’s been a long since I last posted a blog, but I’m back, and I’ll be talking about the CompTIA Pentest+ Exam this time.

Now, since we’re moving at lightning speed, let’s kick things off with the big questions: What & Why? Oh, and we’ll also be doing a little comparison with other certs in a similar price range. (tl;dr, Pentest+ will be taking shots)

# What is Pentest+ ?
CompTIA Pentest+ is like the cyber superhero of cyber-security certification from CompTIA. It’s the ultimate challenge that tests your skills in different areas related to pentesting — covering everything from scoping and legal concepts to the art of exploitation. 🦸‍♂️

Picture this: The exam unfolds across 5 different domains, each covers vast topics related to cybersecurity and pentesting wonders. (We’ll unravel those wonders in a bit, so stay with me!) Personally, I think the syllabus is great; it’s a treasure trove of information that can occasionally be a little overwhelming, but that’s the good stuff.

Now, here’s the plot twist — The exam is a bit of a sneaky one. It’s MCQ-based. Yeah, I know, we’ll spill the tea on the pros and cons of that later.

# Time to talk about 5 domains.

Let’s get straight to point. We already know that Pentest+ is divided into 5 Domains. But Hey Rather than naming all 5 domains, I will be talking about most important things and how to prepare for different domains and I also be sharing Some tips (Always Refer to official exam Objective for detailed information.)

#1 Planning and Scoping
It’s surprisingly straightforward. 🗺️ All you need is a solid grasp of different terms, laws, and various types of documents — knowing why and where we need them is the key.

Here’s a sneak peek: ever heard of PCI DSS? You should not only know what it is but also be able to distinguish between different levels of merchants and understand when it’s time to conduct a security assessment. 🕵️‍♀️

Oh, and don’t get me started on OWASP and PTES or other different Standard’s/Methodology. You’ve got to know them like the back of your hand and spot the differences between them. (P.S. There’s a treasure trove of info in this domain, so focus on understanding where and how to use these concepts.)

***This was a Summarized version of Planning and Scoping domain’s always refer to official exam objectives for full information.***

#2 Information Gathering and Vulnerability Scanning

So the main focus of this domain is on Types of information gathering, And different tools to perform vulnerability scanning. So you need to know what is passive & Active information gathering and different tools required to perform them. Oh You should also be able to distinguish between them. Now The most important thing from this domain will be to know about Nmap and different flags for nmap like -sC for default script or -p- for full port Scan.

Nmap cheat sheet

Now Let’s talk about other half of this domain, Which is Vulnerability Scanning. For this I would say you should know about tools like Nessus, Nikto, WPScan, OpenVas and many other tools.

***This was a Summarized version of Information and gathering domain’s always refer to official exam objectives for full information.***

#3 Attacks and exploit

Probably the most important domain for this exam, with 30% weightage. It’s not hard, just a lot.

The key takeaway is knowing Owasp, identifying different types of vulnerabilities, and being able to come up with a remediation. For example, being able to identify “<script>alert(1337)</script>” as a reflected xss and proposing a proper input validation fix.

Know about social engineering, phishing techniques, different types of Active Directory attacks, and tools like burpsuite, frida, drozer, and many more.

Quick tip: Since it’s an MCQ-based exam, focus on knowing the purpose of tools or techniques and where and why to use them.

***This was a Summarized version of Attacks and exploit domain always refer to official exam objectives for full information.***

#4 Reporting and communication

Storytime: When I was studying for my pentest+ exam, I completely Ignored this domains, I thought it will be easy one. Well That was a mistake, Later during Practice test I realized how important it is. Heck if you want to be a good pentester reporting is something which you need to know, At the end of the day that’s what your client’s gonna see and will pay you accordingly.

So some important takeaways for this domain will be, You need to know who your target Audience is, You need to know about certain terms like “Executive summary”, “Metrics and measures”, “Primary contact” and many more.

You should also know how to remediate X vulnerability. For example:- The most common remediation for sql injection(According to comptia) is parameterize queries & Sanitizing user input.

And the last takeaway will be, You should now different post engagement cleanup activities like removing shells or User/Credentials created during a penetration test.

***This was a Summarized version of Reporting and communication domain always refer to official exam objectives for full information.***

#5 Tools and code analysis

Again this domain is huge, You need to know 4 different programming languages(Python, ruby, perl, javascript) and 2 scripting languages(Bash, Powershell). I know this might get overwhelming very quick, But hey it’s comptia so chill you don’t need to be an expert in any one of them. You should be good enough to understand a given snippet of code and spot vulnerability in that code and at the same time you might need to write remediation for it.

Now let’s talk about tools, Well comptia gives a huge list of tools which you need to know, It’s good to know how to use it, But the actual exam in mostly mcq’s. So you just need to know what’s the use of this tool, Where i need to use them. Some of the most important tool which you need to know will be Nmap and Netcat (You still need to go through all other tool).

***This was a Summarized version of Tools and code analysis domain always refer to official exam objectives for full information.***

# Study materials: -

My primary source of learning was CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam & CompTIA PenTest+ (PT0–002) Practice Certification Exams. A quick review about his courses will be they are fine and that’s all you need to pass the exam. The other resources which I used to prep was Two different books CompTIA PenTest+™ (PT0–001) Practice Test book, Comptia Pentest + Study Guide (PT0–002) from Mike Chaple (Book), examdigest and Pentest+ path on TryHackMe.

# Is Pentest+ Worth it?

Well, there is no straightforward answer. You’ll see many people throwing hate because it’s an MCQ-based exam, and it might be valid (I don’t support hate towards anyone or justify doing it). But pentesting is such a broad term, and you need to know technical concepts like attacking Active Directory or different types of web attacks — you need to do these things practically. At the same time, you need to know about terms, laws, or legal concepts and steps to take when something goes wrong during a penetration testing engagement. I have seen many people who are very technical, but they lack soft skills or knowledge about different terms or law.

So now, let’s get to the point: is Pentest+ worth it? Well, it depends. If you are someone young, don’t have any certs, and are looking to gain knowledge (practical skills) or just learn stuff, then Pentest+ might not be a good choice for you. There are arguably many better options than Pentest+. But if you are someone who is looking for a job, it might help.

# The other better option’s

I am not sponsored by anyone, so you can trust that I’ll give you an honest opinion. Assuming you have a budget of 300–350 USD, here are some certification options to consider:

1. Ejpt (Elearn-Security Junior Penetration Tester)

  • Cost: 250 USD
  • While it’s a practical exam and offers hands-on experience in a simulated company environment, it may not cover content as comprehensive as Pentest+.

2. Practical Junior Penetration Tester (Pjpt)

  • Cost: 200 USD
  • I haven’t personally taken this exam, but the study material appears decent, covering various topics like web-based attacks and Active Directory. A good choice for beginners.

3. Hack The Box Certifications (HTB CBBH and HTB CPTS)

  • Cost: Varies (8 USD/month for students, 410–490 USD for non-students)
  • Monthly subscription for HTB academy at 8 USD allows you to complete the exam path in 3 or 4 months and obtain a separate exam voucher for 210 USD. The labs and study material are practical, making it a challenging but rewarding option.

4. TCM Security PNPT

  • Cost: 399 USD
  • While I haven’t taken this exam, I’ve heard positive reviews about it. If anyone from TCM Security is reading this, feel free to sponsor me! 🤣

# My experience With the exam

Okay So, I gave this exam in an offline center. Mainly Because I read some terrible review about online exam on reddit. The examiner or person who was responsible to take my exam was really nice to me. I don’t know why I was scared maybe school could be a reason, But yeah make sure you have all the valid documents to enter the exam. And a quick tip if you are going to take this exam will be “Be prepared that you will get a system(PC) Which might have a completely different configuration, It might have a smaller Monitor and a really shitty Keyboard or chair.” Now let’s talk about the exam, Tbh exam was Easy for me. I didn’t see any trick question’s, And I was very well prepared for the exam. Also you get more than enough time to complete the exam. A quick tip will be Read the question and it’s options properly maybe read them twice. I have seen many people saying that you can skip the pbq’s and do them in the end, Personally I did the opposite I tackled all the pbq’s and then went for Mcq’s. But heyyy it’s on you how to approach something, Don’t let others to control what and how you need to do something.

# Tips

  1. Make proper notes and go through them again and again.
  2. If you are using Dion’s udemy course, Check the resource section and download the notes which he provides and go through them once you complete a section.
  3. Download the exam objective’s and make sure that you have studied all the points.
  4. Bit controversial opinion but go through the practice exam atleast three times.

Thanks for reading it :) If you have any questions feel free to reach on twitter(X) or Discord hac10101


文章来源: https://infosecwriteups.com/comptia-pentest-your-go-to-exam-guide-4565471d8494?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh