top of page

What You’ll Learn

CompTIA CertMaster Labs for PenTest+ (PT0-002) enable hands-on practice and skills development using real equipment and software accessed through a remote, browser-based lab environment. Aligned with Official CompTIA courseware and the CompTIA PenTest+ (PT0-002) exam objectives, CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities include gradable assessments, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks and, in a classroom environment, providing instructors with meaningful insight into student performance.

There are two types of labs in the course:

  • Assisted Labs guide the learner step-by-step through tasks, offering assessment and feedback throughout a 10-15 minute experience, allowing the learner to correct any misunderstandings as they proceed through the activity.
  • Applied Labs present a series of goal-oriented scenarios in a 20-30 minute experience covering multiple topics, scoring the student at the end of the activity based on their ability to successfully complete each scenario. As a result, learners are forced to think critically about how to approach problems without a prescribed set of steps.

Labs Available:

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Exploring the Domain Tools: Nslookup, Dig and Whois

Assisted Lab: Navigating Open-Source Intelligence Tools

Assisted Lab: Understanding Social Engineering Toolkit (SET)

APPLIED Lab: Understanding Spear Phishing and Credentials Attack

Assisted Lab: Exploring OpenVAS

Assisted Lab: Using Web Scanners

Assisted Lab: Understanding Nmap Common Usage

APPLIED Lab: Scanning a Vulnerable System

Assisted Lab: Understanding Scan Output

Assisted Lab: Navigating Steganography Tools

Assisted Lab: Demonstrating Enumeration Techniques

Assisted Lab: Exploring the Basics of Metasploit

APPLIED Lab: Using VSFTP Manual and Metasploit

Assisted Lab: Monitoring with Aircrack-ng

Assisted Lab: Discovering IoT devices with Shodan

Assisted Lab: Using SQL Injection

Assisted Lab: Using Reverse and Bind Shells

Assisted Lab: Analyzing Exploit Code

Assisted Lab: Exploring Programming Shells

Assisted Lab: Applying PenTest Automation

Assisted Lab: Exploring Password Attacks with John the Ripper and Hydra

Accessing the Course Materials

An access key and registration instructions will be sent via email after your purchase is complete.

You may then login anytime at https://labs.comptia.org

CompTIA Labs for PenTest+ (PT0-002)

$199.00Price
    bottom of page