دوره EC-Council: Certified Penetration Testing Professional (CPENT)

EC-Council’s Certified Penetration Testing Professional program teaches you how to perform an effective penetration testing in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, C|PENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network.

Syllabus

  1. Introduction to Penetration Testing
  2. Penetration Testing Scoping and Engagement
  3. Open Source Intelligence (OSINT)
  4. Social Engineering Penetration Testing
  5. Network Penetration Testing – External
  6. Network Penetration Testing– Internal
  7.  Network Penetration Testing – Perimeter Devices
  8. Web Application Penetration Testing
  9. Wireless Penetration Testing
  10. IoT Penetration Testing
  11. OT/SCADA Penetration Testing
  12. Cloud Penetration Testing
  13. Binary Analysis and Exploitation
  14. Report Writing and Post Testing Actions

EC-Council: Certified Penetration Testing Professional (CPENT)