TRENDING

Certified Penetration Tester

About This Course

About This Course

Certified Penetration Tester is a hands-on deep-dive training and certification programme that enables the participants to handle vulnerability assessments and penetration tests for their customers.

  • Understand all Latest Attacks and their entry points
  • Learn how to conduct vulnerability assessment on networks and systems
  • Learn ways to harden networks and systems therefore securing corporate infrastructures
  • Learn exploit techniques on Network, Web, WiFi, and Mobile infrastructure
  • Prepare and submit Vulnerability Assessment & Pentest reports
Course Duration:

5 Days

Module 1:   Introduction to Vulnerability Assessment & Penetration Testing  

Basics: Vulnerability, Exploit, Payload, Listener, Vulnerability Assessment Vs. Penetration Testing, Types of Vulnerabilities, Vulnerability Research Sources for Penetration Testers, Exploits and tools sources for Penetration Testers, Commercial Tools for Penetration Testers, Penetration Testing Methodologies and Penetration Test Report Template

Module 2:   Information Intelligence Techniques  

  • Passive Information Gathering
  • Information intelligence and Map the Customer organization with Maltego
  • Information intelligence and Map the infrastructure with FOCA
  • Open Source intelligence OSINT on the organisation and its people

Module 3:   Scanning & Vulnerability Assessment

  • Scanning Types & Scan Options
  • NMap Scanning
  • NeXpose : Vulnerability Scanning & Reporting
  • Network scanning using Rumble
  • Multiple scanning techniques and Tools

Module 4:  Cracking & Social Engineering

  • MiTM Concepts & Attacks
  • Password Cracking with tons of powerful tools
  • Social Engineering Attacks : Bashbunny, Java Applet Attack Vectors, Infectious Media Generator, Credential Harvester Attack Method, Spear-Phishing Attack Method and many more

Module 5: Exploitation & Pentest

  • Metasploit Framework Concepts
  • Metasploit Exploitations : Armitage, Dump Password Hash, Capture Screenshots, Capture Keystrokes, Privilege Escalation, Pivoting, ARP Scan, Stdapi and Priv, Persistence and Backdoors (Maintaining Access), Cover Tracks, Post Exploitations.
  • Anti-Virus Evasion Frameworks and various techniques
  • Pentest Tools Framework (PTF)
  • Image Exploitation via Whatsapp
  • Netcat Exploitations
  • Backdoor using msfvenom & Netcat
  • Advanced Exploitations using PowerShell
  • Mobile Exploitations
  • Rapid 7 Metasploit Pro
  • Pentest Reporting

Module 6: PowerShell Exploitation

  • PowerShell Basics
  • PowerShell Log Analysis
  • PowerShell Malwares evading Antivirus and End Point Defenses

Module 7: Web Pentest 

  • Web Application Basics,
  • Web Application Fingerprinting,
  • Payment Gateway & Order Tampering,
  • Labs on OWASP TOP 10 Vulnerabilities and its sub categories using Mutillidae, DVWA

[SQL Injection, Cross Site Scripting, Cross Site Request Forgery, LDAP Injection, Command Injection, Parameter/Form Tampering, Payment Gateway hacking, Improper Error Handling, Directory Traversal, Insecure storage, Information Leakage, Broken Account Management, Denial of Service, Buffer Overflow, Broken Session Management, Session Fixation, Security Misconfiguration, File Upload and Download and many more ]

  • Pentest Reporting
  • Tools Covered : Acunetix, Nexpose, Burp Suite, Kali Linux and tons of scripts

Module 8:  Wireless Pentest

  • Introduction on WEP, WPA, WPA2
  • Wireless cracking with Reaver
  • Wireless cracking with Wifi Pineapple
  • Uncovering hidden SSIDs
  • More Wifi attacks

Certified Penetration Tester (CPT)

The CPT examination is certified by the Global ACE Certification. The examination framework is designed to align with a set of relevant Knowledge, Skills and Attitudes (KSA) that is necessary for an Information Security Professional. Candidates will be tested via a combination of either continual assessment (CA), multiple choice questions (MC), theory/underpinning knowledge assessment (UK), practical assessment (PA), assignments (AS) and case studies (CS) as required.

Candidates can take the examination at authorized examination centres in participating scheme member countries. Candidates who have successfully passed the CPT examination will be eligible to apply as an associate or professional member by fulfilling the membership criteria defined under the Global ACE Certification.

Free Add-on : Free Membership access to KALAM Cybersecurity Collaboration & Community Skills Validation Platform

Certified Pentest Professional

Exam Platform : KALAM

Exam Format : Multiple Choice Question (MCQ)

Exam Questions : 50 Questions

Exam Duration is : 90 Minutes

Exam Pass Mark : 70%

Exam Fees : Inclusive in the Course Fees

Free Add-on : Free Membership access to KALAM Cybersecurity Collaboration & Community Skills Validation Platform

Certified Pentest Professional :

Click here to download brochure

Truly Inspiring & well-conducted

I gained various technical skills that now assist me in my day to day job in cybersecurity field.

Hands-on Labs with latest tools

Very beneficial as the course taught me security from hackers' perspective and learnt how to defend

Trainer was patient and knowledgeable

Taking this course was a stepping stone and I'm very pleased with the learning based on latest attacks and vulnerabilities

Frequently Asked Questions

What is the prerequisite for this course?
A ready-to-learn attitude is a must, and an analytical mind is definitely a huge plus. Network and IT Software systems background would be an advantage.
Where can I get the Course Schedule?
Reach out to us via our Contact Us page with details on your location and interested course. We will find the nearest training partner to assist you for F2F / online class.
Is it necessary to take the exam on 5th day?
The exam voucher validity is 6 months, you can take exam within 6 months from your course date. We recommend you to take the exam at the earliest.
With this 5-day course, will I become a professional?
A professional in 5 days is just a marketing gimmick. We get you started with the right knowledge and assist you through the process of achieving professionalism after the class with mentoring and guidance through our Community Ecosystem platform, KALAM.