EC-Council ATC Logo

CPENT

Certified Penetration Tester

EC-Council ATC Logo

EC-Council has launched the Certified Penetration Tester (CPENT), a new certification for penetration testing. This program closes qualification gaps and maps the professional role of a penetration tester and security analyst. Out-of-box thinking is required for these professions as the challenges follow a progressive approach where the next challenge is more difficult than the previous one.

In this training, participants will learn how to perform an effective penetration test in an enterprise network environment that needs to be attacked, exploited, bypassed and defended. Those who have only worked in flat networks will take their skills to the next level through CPENT's live exercises, teaching the methods to pen test an IoT system, OT system, write their own exploits and create their own tools. It will demonstrate how to access hidden networks and how to get into the innermost segments of a network with customized scripts/exploits.</p

This course prepares you for the CPENT exam. This purely practical exam is conducted and monitored online. The duration of the exam is 24 h and can be completed in one (24 h) or two (2x12 h) sessions. Following the exam, the candidate must write a report on the exam and submit it within seven days of the exam. Anyone who completes the test with a very good result will also receive the LPT (Licensed Penetration Tester) certification as a bonus in addition to the CPENT certificate:

More than 70% -> CPENT
More than 90% -> LPT (Licensed Penetration Tester).

Course Contents

  • Advanced Window Attacks
  • Attacking IoT Systems
  • Writing Exploits: Advanced Binaries Exploitation
  • Bypassing a Filtered Network
  • Pentesting Operational Technology (OT)
  • Access Hidden Networks with Pivoting
  • Double Pivoting
  • Privilege Escalation
  • Evading Defense Mechanisms
  • Attack Automation with Scripts
  • Build Your Armory: Weaponize Your Exploits
  • Write Professional Reports

Target Group

The course is aimed at those who deal intensively with attacks and their defense on their own network: Penetration testers, ethical hackers, information security consultants, security testers and analysts, administrators (network, firewall, system), risk assessment experts.

Knowledge Prerequisites

Comprehensive knowledge of penetration testing in various disciplines is required: Windows, IoT, inline defenses, automation, operational technology and advanced binary exploitation skills. Those seeking certification must be prepared to test not only automated tools, but also manual skills.

 
Module 01: Introduction to Penetration Testing
 
Module 02: Penetration Testing Scoping and Engagement
 
Module 03: Open Source Intelligence (OSINT)
 
Module 04: Social Engineering Penetration Testing
 
Module 05: Network Penetration Testing - External
 
Module 06: Network Penetration Testing - Internal
 
Module 07: Network Penetration Testing - Perimeter Devices
 
Module 08: Web Application Penetration Testing
 
Module 09: Wireless Penetration Testing
 
Module 10: IoT Penetration Testing
 
Module 11: OT/SCADA Penetration Testing
 
Module 12: Cloud Penetration Testing
 
Module 13: Binary Analysis and Exploitation
 
Module 14: Report Writing and Post Testing Actions
 
Appendix A: Penetration Testing Essential Concepts
 
Appendix B: Fuzzing
 
Appendix C: Mastering Metasploit Framework
 
Appendix D: PowerShell Scripting
 
Appendix E: Bash Environment and Scripting
 
Appendix F: Python Environment and Scripting
 
Appendix G: Perl Environment and Scripting
 
Appendix H: Ruby Environment and Scripting
 
Appendix I: Active Directory Pen Test
 
Appendix J: Database Penetration Testing
 
Appendix K: Mobile Device Penetration Testing

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses
PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.

EC-Council has launched the Certified Penetration Tester (CPENT), a new certification for penetration testing. This program closes qualification gaps and maps the professional role of a penetration tester and security analyst. Out-of-box thinking is required for these professions as the challenges follow a progressive approach where the next challenge is more difficult than the previous one.

In this training, participants will learn how to perform an effective penetration test in an enterprise network environment that needs to be attacked, exploited, bypassed and defended. Those who have only worked in flat networks will take their skills to the next level through CPENT's live exercises, teaching the methods to pen test an IoT system, OT system, write their own exploits and create their own tools. It will demonstrate how to access hidden networks and how to get into the innermost segments of a network with customized scripts/exploits.</p

This course prepares you for the CPENT exam. This purely practical exam is conducted and monitored online. The duration of the exam is 24 h and can be completed in one (24 h) or two (2x12 h) sessions. Following the exam, the candidate must write a report on the exam and submit it within seven days of the exam. Anyone who completes the test with a very good result will also receive the LPT (Licensed Penetration Tester) certification as a bonus in addition to the CPENT certificate:

More than 70% -> CPENT
More than 90% -> LPT (Licensed Penetration Tester).

Course Contents

  • Advanced Window Attacks
  • Attacking IoT Systems
  • Writing Exploits: Advanced Binaries Exploitation
  • Bypassing a Filtered Network
  • Pentesting Operational Technology (OT)
  • Access Hidden Networks with Pivoting
  • Double Pivoting
  • Privilege Escalation
  • Evading Defense Mechanisms
  • Attack Automation with Scripts
  • Build Your Armory: Weaponize Your Exploits
  • Write Professional Reports

Target Group

The course is aimed at those who deal intensively with attacks and their defense on their own network: Penetration testers, ethical hackers, information security consultants, security testers and analysts, administrators (network, firewall, system), risk assessment experts.

Knowledge Prerequisites

Comprehensive knowledge of penetration testing in various disciplines is required: Windows, IoT, inline defenses, automation, operational technology and advanced binary exploitation skills. Those seeking certification must be prepared to test not only automated tools, but also manual skills.

 
Module 01: Introduction to Penetration Testing
 
Module 02: Penetration Testing Scoping and Engagement
 
Module 03: Open Source Intelligence (OSINT)
 
Module 04: Social Engineering Penetration Testing
 
Module 05: Network Penetration Testing - External
 
Module 06: Network Penetration Testing - Internal
 
Module 07: Network Penetration Testing - Perimeter Devices
 
Module 08: Web Application Penetration Testing
 
Module 09: Wireless Penetration Testing
 
Module 10: IoT Penetration Testing
 
Module 11: OT/SCADA Penetration Testing
 
Module 12: Cloud Penetration Testing
 
Module 13: Binary Analysis and Exploitation
 
Module 14: Report Writing and Post Testing Actions
 
Appendix A: Penetration Testing Essential Concepts
 
Appendix B: Fuzzing
 
Appendix C: Mastering Metasploit Framework
 
Appendix D: PowerShell Scripting
 
Appendix E: Bash Environment and Scripting
 
Appendix F: Python Environment and Scripting
 
Appendix G: Perl Environment and Scripting
 
Appendix H: Ruby Environment and Scripting
 
Appendix I: Active Directory Pen Test
 
Appendix J: Database Penetration Testing
 
Appendix K: Mobile Device Penetration Testing

Classroom training

Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!

Online training

You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.

Tailor-made courses

You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
Request for customized courses

PDF SymbolYou can find the complete description of this course with dates and prices ready for download at as PDF.