34,999.00 + Taxes Extra

Money Back Gurantee!

  • Done If you are not satisfied. You can request a money back within 7 Days of joining.
  • Check Mark No Hassle Refunds
  • Check Mark Secure Payments
GUARANTEED SAFE CHECKOUT
  • Visa Card
  • MasterCard
  • American Express

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that must be attacked, exploited, evaded, and defended. If you have only been working in flat networks, CPENT’s live practice range will teach you to take your skills to the next level by teaching you how to pen test IoT systems, OT systems, how to write your own exploits, build your own tools, conduct advanced binaries exploitation, double pivot to access hidden networks, and also customize scripts/exploits to get into the innermost segments of the network. The Certified Penetration Testing Professional or CPENT, for short, re-writes the standards of penetration testing skill development.

The heart of the CPENT program is all about helping you master your pen testing skills by putting them to use on our live cyber ranges. The CPENT ranges were designed to be dynamic in order to give you a real-world training program, so just as targets and technology continue to change in live networks, both the CPENT practice and exam ranges will mimic this reality as our team of engineers continue to add targets and defenses throughout the CPENT course’s lifetime.

CPENT Course Outline

Module 01: Introduction to Penetration Testing
Module 02: Penetration Testing Scoping and Engagement
Module 03: Open Source Intelligence (OSINT)
Module 04: Social Engineering Penetration Testing
Module 05: Network Penetration Testing – External
Module 06: Network Penetration Testing– Internal
Module 07: Network Penetration Testing – Perimeter Devices
Module 08: Web Application Penetration Testing
Module 09: Wireless Penetration Testing
Module 10: IoT Penetration Testing
Module 11: OT/SCADA Penetration Testing
Module 12: Cloud Penetration Testing
Module 13: Binary Analysis and Exploitation
Module 14: Report Writing and Post Testing Actions

Appendix:

  • Appendix A: Penetration Testing Essential Concepts
  • Appendix B: Fuzzing
  • Appendix C: Mastering Metasploit Framework
  • Appendix D: PowerShell Scripting
  • Appendix E: Bash Environment and Scripting
  • Appendix F: Python Environment and Scripting
  • Appendix G: Perl Environment and Scripting
  • Appendix H: Ruby Environment and Scripting
  • Appendix I: Active Directory Pen Testing
  • Appendix J: Database Penetration Testing
  • Appendix: K: Mobile device Penetration Testing

On Successful Completion of Course you will be awarded a Certificate From Cyber Ninja Academy.

This series can be used to prepare for the EC-Council®, Microsoft or AWS  examination (VUE). An additional voucher for certification needs to be purchased if you wish to appear for the examination. We provide the voucher at competent rates.

For vouchers, you can contact us by emailing us at info@cyberninja.co.in or call us at +91-7388933334