PenTest+ Cyber Range

This cyber range is a collection of labs that align to the Comptia PenTest+ exam.

2 hours, 30 minutes

The Labs

Train hands-on

  • PenTest+ - Applied Nmap

    30 minutes
    A vast number of tools were developed to aid pentesters in identifying and exploiting vulnerabilities ranging from reconnaissance to scanning and persistence. Knowing which tool to use depends on the services running on the target and the vulnerabilities identified. One way to get this information is by using Nmap, a network mapper that identifies active hosts, open ports, software versions, and known vulnerabilities associated with the software.This lab uses Nmap scans and results to provide practical examples on identifying the right tools to use based on the services running on the target machine. The categories covered include:● Scanners● Credential testing tools● OSINT● Web proxies● Social engineering tools● Remote access tools● Networking tools● Mobile tools● MISC
  • PenTest+ - Basic Scripting

    30 minutes
    Penetration testers frequently find themselves running the same commands and tools or going through the same processes. In certain environments, those tools might not be available to use or install. Scripting languages are a time and resource-effective solution for both these problems. They allow quick and straightforward automation of mundane tasks that can help save considerable amounts of time. They also provide numerous libraries to communicate with different protocols, operating systems, and programs. This versatility aids in constructing new tools or creating versions of the already existing ones when the testing environment makes it impossible to access themThis lab covers scripting using Python and Bash. It aims to provide an insight into the benefits of task automation by explaining:● Basic Scripting○ Handling user input○ Iterations○ Logical branching● Automation● Creating pentesting tools and utilities
  • PenTest+ - Metasploit Framework

    30 minutes
    The Metasploit framework is a powerful tool that ethical hackers can use to investigate systematic vulnerabilities on networks and servers. Because it’s an open-source framework, it can be easily customized and used with most operating systems. This framework has become the go-to exploit development and mitigation tool. Before Metasploit, pen testers had to manually perform all explorations and write their code to exploit the vulnerability.
  • PenTest+ - Nmap and Hping

    30 minutes
    Reconnaissance is the most crucial phase of a penetrations test. If conducted properly, it allows pen testers to limit the scope of potential attack vectors and map the target's network. Information like the operating system installed on the target host, open ports, and running services helps pentesters identify vulnerabilities, find ways to exploit them, and advise the client on remediating the security holes. Several tools can help obtain this information, with Nmap and hping being some of the best known, reliable, and full-fledged utilities.This lab covers the most commonly used options and flags of Nmap and hping, describing in detail their functionality and usage. The topics covered are:● Nmap○ Port ranges○ Target specification○ Output formats○ Default scripts○ Scan types● Hping○ TCP packet crafting○ UDP packet crafting
  • PenTest+ - Vulnerability Scans

    30 minutes
    A vulnerability scanner is a computer program that identifies systems connected to a network and probes them to find security weaknesses. The systems can be servers, desktops, laptops, virtual machines, containers, firewalls, switches, and printers. Vulnerability scanners probe these devices for known vulnerabilities and can help pinpoint potential security misconfigurations in the network. Because testing for known vulnerabilities is a repetitive and time-consuming process, these tools come in handy for pentesters, allowing them to focus on more target-specific tasks.Using different vulnerability scanners, this lab provides practical examples and explanations on the following subjects:● Vulnerability scanning● Vulnerability management and prioritization● Critical vulnerability identification● Local privilege escalation tools

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments