Total CompTIA PenTest+ Course
Prepare for the CompTIA PenTest+ (PT0-003) exam with Michael Solomon, Ph.D.βa leading expert in penetration testing and ethical hacking. This hands-on course covers everything from engagement planning to exploiting vulnerabilities and writing professional reports.

What Youβll Learn
This CompTIA PenTest+ Course will teach you:
- Engagement management:
Scope, plan, and execute penetration tests with real-world methodologies. - Reconnaissance and enumeration:
Discover and investigate network targets using industry-standard tools. - Vulnerability scanning:
Conduct scans and analyze results using Nessus, Nikto, and OpenVAS. - Exploitation techniques:
Perform attacks including privilege escalation, web exploitation, and AI attacks.
- Post-exploitation:
Maintain access, avoid detection, and move laterally through networks. - Social engineering:
Craft convincing pretexts, launch phishing attacks, and test physical security. - Report writing:
Deliver professional-grade findings and mitigation strategies to clients.
Included in the CompTIA PenTest+ Course
Suitable for the Following Careers
Course Content
Introduction to CompTIA PenTest+ (PT0-003)
Planning and Engagement
Information Gathering and Vulnerability Scanning
Network-Based Attacks
Wireless and RF Attacks
Web and Database Attacks
New section
Specialized and Fragile Systems
New section
Post-Exploitation
Post-Engagement Activities
Tools and Code Analysis
Tools Inventory
Next Steps & Certification
Audio Version of Training
OPEN FULL CURRICULUM
Requirements
Description of Total CompTIA PenTest+ Course
This in-depth course prepares you to pass the CompTIA PenTest+ PT0-003 certification exam and start your career in ethical hacking. Taught by cybersecurity expert Michael Solomon, the course walks you through the entire penetration testing processβfrom legal preparation and scoping to exploitation and reporting.
You'll practice your skills in virtualized labs using Kali Linux, Metasploitable, DVWA, and Labtainers. Learn to conduct reconnaissance, identify vulnerabilities, launch targeted exploits, and create detailed remediation reports using tools like Nmap, Wireshark, John the Ripper, Aircrack-NG, and more.
Youβll also explore advanced topics like cloud and AI-based attacks, scripting with Bash, Python, and PowerShell, and how to manage engagements within legal and professional frameworks.
- Plan and scope penetration tests using industry standards
- Conduct recon using OSINT and enumeration tools
- Execute network, web, and wireless attacks in live environments
- Exploit vulnerabilities in cloud and containerized platforms
- Use social engineering to test human-layer security
- Create detailed reports with findings, impact, and remediation steps
By the end of the course, youβll be prepared to ace the PT0-003 exam and confidently execute real-world penetration tests.
Who Is This Course For
Ideal for cybersecurity students, aspiring penetration testers, and IT professionals preparing for the CompTIA PenTest+ PT0-003 exam. Also valuable for security teams needing structured penetration testing knowledge.
Course Instructor
Total Seminars provides certification training services and materials to thousands of schools, corporations, and government agencies, including the United Nations, the FBI, and all branches of the Department of Defense. They produce the #1 selling CompTIA A+ and Network+ Certification books, with over 1 million copies in print.
Total Seminars has created numerous best-selling online courses by Mike Meyers and the Total Seminars team of instructors. They also develop supplemental materials, such as TotalTester certification practice tests and TotalSims lab simulations, to support certification preparation.
Read More
Read Less
Testimonials

Antony B. J.
Excellent instructor and seem to really know the material.

Mahendra Satria H.
WOWOWOWOW

Berhanu J.
This course goes into great detail.
Show More
Show Less
Total Seminars
