Certified Penetration Testing Professional (C|PENT)

vishalwadajkar
Last Update October 8, 2024
0 already enrolled

About This Course

✓ Advanced Windows Attacks
– Access active directories. Power your way through network defenses using PowerShell to execute Silver and Gold Ticket and Kerberoasting.

✓ Attacking IoT Systems
– C|PENT is the 1st certification in the world to teach

✓ Writing Exploits: Advanced Binary Exploitation
– techniques and experience the thrill of exploiting vulnerabilities in flawed binaries across 32- and 64-bit code challenges.

✓ Bypassing a Filtered Network
– Unlike flat networks that most certifications train in, access web applications and extract data through a series of filtered networks with CIPENT.

✓ Pentesting Operational Technology (OT)
– C|PENT is the world’s first pen testing certification that allows you to intercept Modbus communication protocol and communicate between PLC and its slave nodes.

✓ Access Hidden Networks with Pivoting
Learn lateral movement and what it means to pivot through filtered networks.

✓ Double Pivoting
– If you think pivoting is hard, wait until you try double pivoting!

✓ Privilege Escalation
– Gain root access by mastering privilege escalation techniques.

✓ Evading Defense Mechanisms
– We don’t just teach you to write exploits; we teach you to how to bypass protections.

✓ Attack Automation with Scripts
– A key skill for most employers, we’ll teach you to go beyond tools!

✓ Weaponize Your Exploits
– Pentesting tools not enough for you? Here’s your chance to learn to build your own armory.

✓ Write Professional Reports
– Learn classic pen testing skills from experts.

 

CPENT is Results Oriented

  1. 100% mapped with the NICE framework.
  2. 100% methodology-based penetration testing program.
  3. Blended with both manual and automated penetration testing approach
  4. Designed based on the most common penetration testing services offered by the best service providers in the market.
  5. Maps to the job role of a penetration tester and security analyst, based on major job portals.
  6. Provides strong reporting writing guidance.
  7. Gives a real-world experience through an Advanced Penetration Testing Range.
  8. Offers standard templates that can help during a penetration test.

Hint – Knowledge of a CEH Practical and/or an ECSA Practical will help make the CPENT Challenge easier

20,000.0025,000.00

20% off
Level
All Levels
Duration 120 hours
Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
Click outside to hide the comparison bar
Compare