Course Overview

EC-Council

Gain mastery in a complete hands-on pentesting methodology. Practice in diverse scenarios that mimic real-world enterprise environments with IoT systems, segmented networks, and advanced defenses.Validate and test your skills across five unique multi-disciplinary courses, facing challenges at every level of the attack spectrum.

Prioritize often-overlooked and critical aspects scoping engagements, understanding design, estimating effort, and presenting findings. Develop the mindset of well rounded, versatile professionals and lead red teams with offensive security skills.


Show your prowess in a 100% practical exam, validating both your technical and non- technical skills.

Learning Outcomes

Advanced Windows Attacks

Gain access to an AD forest, bypass PowerShell defenses, and execute attacks like Silver/Golden Ticket and Kerberoasting.

Attacking IoT Systems

Identify and exploit loT devices by extracting and reverse-engineering firmware.

Advanced Binary Exploitation

The challenges faced by penetration testers today require them to use their skills to find a flaw in the code. Find vulnerable binaries, reverse engineer them, and write exploits for 32/64-bit programs while bypassing protections

Bypassing Filtered Networks

The C|PENT-AI certification differs from others. It provides web zone challenges that exist within a segmentation architecture. Identify segmentation rules, penetrate web zones, and extract critical data.

Pentesting Operational Technology (OT)

As a first in a penetration testing certification, the C|PENT-AI contains a zone dedicated to ICS SCADA networks. Learn to infiltrate ICS/SCADA networks, manipulate PLC data, and intercept Modbus communication.

Access Hidden Networks with Pivoting

Identify filtering rules, penetrate the network, and pivot into hidden segments using single pivoting through a filter. Unlike most certifications, C PENT challenges you to pivot across disparate networks and bypass filtering devices. Most certifications do not have a true pivot across disparate networks, and few, if any, have the requirement into and out of a filtering device.

Pivoting & Double Pivoting

Move across hidden networks by identifying filtering rules and manually setting up advanced pivoting techniques. C PENTA is the first certification in the world that requires you to access hidden networks using double pivoting.

Privilege Escalation

The latest methods of privilege escalation are covered. There will also be challenges that require you to reverse engineer code and take control of execution, then break out of the limited shell and gain root/admin.

Evasion Techniques

Learn to bypass modern security defenses by weaponizing exploits.

Attack Automation

Master scripting for penetration testing with Python, PowerShell, Bash, and Metasploit.

Weaponizing Exploits

Build custom tools and develop offensive security strategies.

Professional Reporting

Writing pentesting reports is a critical part of the pentesting process. Learn to document findings effectively and provide impactful security recommendations.

Exam Information

Exam Title : Certified Penetration Testing Professional
Exam Code : 312-39
Duration : 24 Hours
Test Format : 100% Practical Exam
Passing Score : 90%

24 Hours or Choose 2 Sessions of 12 Hours Each


Score more than 90% and get one more certification: Licensed Penetration Tester

Course Content & Modules

Introduction to Penetration Testing and Methodologies

Module 01

Learn the fundamentals of penetration testing methodologies, including the systematic approach to identifying, exploiting, and documenting security vulnerabilities in enterprise environments.

Penetration Testing Scoping and Engagement

Module 02

Master the art of properly scoping penetration testing engagements, defining objectives, establishing rules of engagement, and managing client expectations throughout the testing lifecycle.

Open-Source Intelligence (OSINT) and Attack Surface Mapping

Module 03

Discover techniques for gathering intelligence from public sources, mapping organizational attack surfaces, and identifying potential entry points before launching targeted attacks.

Social Engineering Penetration Testing

Module 04

Explore the human element of security through social engineering techniques, phishing campaigns, pretexting, and psychological manipulation tactics used in penetration testing.

Web Application Penetration Testing

Module 05

Conduct comprehensive web application security assessments, identifying and exploiting vulnerabilities such as SQL injection, XSS, CSRF, and other OWASP Top 10 security risks.

API and Java Web Token Penetration Testing

Module 06

Test RESTful APIs and JWT implementations for security vulnerabilities, including authentication bypasses, authorization flaws, and token manipulation techniques.

Perimeter Defense Evasion Techniques

Module 07

Learn advanced techniques to bypass firewalls, intrusion detection systems, and other perimeter security controls while maintaining stealth during penetration testing operations.

Windows Exploitation and Privilege Escalation

Module 08

Master Windows-specific exploitation techniques, privilege escalation methods, and post-exploitation activities on Windows-based systems and networks.

Active Directory Penetration Testing

Module 09

Deep dive into Active Directory security testing, including Kerberos attacks, domain privilege escalation, and lateral movement techniques within enterprise environments.

Linux Exploitation and Privilege Escalation

Module 10

Explore Linux-specific exploitation techniques, kernel vulnerabilities, and privilege escalation methods commonly found in Unix/Linux environments and servers.

Reverse Engineering, Fuzzing, and Binary Exploitation

Module 11

Develop skills in reverse engineering software, fuzzing applications to find vulnerabilities, and crafting exploits for binary applications and services.

Lateral Movement and Pivoting

Module 12

Learn advanced lateral movement techniques, network pivoting, and how to traverse segmented networks to access protected resources and systems.

IoT Penetration Testing

Module 13

Specialized testing of Internet of Things devices, including firmware analysis, hardware exploitation, and security assessment of embedded systems and smart devices.

Report Writing and Post-Testing Actions

Module 14

Master the art of creating comprehensive penetration testing reports, risk assessments, remediation recommendations, and post-engagement follow-up activities.

Course Information

Duration
5 Days
Level
Advanced
Certification
EC-Council
Language
English & Malay
Format
Online & Physical

Ready to Start?

Certification

Earn Your Industry-Recognized Certificate

Upon successfully passing the examination for this course, participants will be awarded a certificate, an example of which is shown below.

Globally recognized EC-Council certification
Validates ethical hacking expertise
Enhances career opportunities in cybersecurity
Cybersecurity Certificate
Certified Professional
TEC Logo
Go Back Top