5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Professional Curricula     Internet and Network Technologies Solution Area     Security Solutions     CompTIA PenTest+ (PT0-002)
Active reconnaissance requires a penetration tester to engage and interact with the targeted system to gather information and identify vulnerabilities. To do this, penetration testers can use several different methods including automated scanning and manual testing techniques. In this course, you'll learn how to use active reconnaissance techniques such as enumeration and web site reconnaissance, which are commonly used to gather intelligence about hosts, services, and web sites. You'll also learn about packet crafting, tokens, wardriving, network traffic, active fingerprinting, and defense detection and avoidance techniques. This course is one of a collection that helps prepare learners for the CompTIA PenTest+ (PT0-002) certification exam.

Objectives

CompTIA PenTest+ (PT0-002): Active Reconnaissance

  • discover the key concepts covered in this course
  • describe how enumeration can be used to gather information about hosts, users, and domains
  • recognize how to perform active web site reconnaissance
  • provide an overview of packet crafting and the Scapy packet manipulation program
  • describe defense techniques used for avoidance and detection
  • provide an overview of active reconnaissance of tokens
  • recognize why and when to use wardriving techniques
  • recognize how to sniff and capture API network traffic requests
  • list tools and techniques used for cloud asset discovery
  • describe how to identify third-party hosted services
  • recognize how to perform fingerprinting
  • describe how to analyze the results of a reconnaissance exercise
  • summarize the key concepts covered in this course