EC-Council Certified Penetration Testing Professional (CPENT) – Details

Detaillierter Kursinhalt

  • Module 01: Introduction to Penetration Testing
  • Module 02: Penetration Testing Scoping and Engagement
  • Module 03: Open Source Intelligence (OSINT)
  • Module 04: Social Engineering Penetration Testing
  • Module 05: Network Penetration Testing - External
  • Module 06: Network Penetration Testing - Internal
  • Module 07: Network Penetration Testing - Perimeter Devices
  • Module 08: Web Application Penetration Testing
  • Module 09: Wireless Penetration Testing
  • Module 10: IoT Penetration Testing
  • Module 11: OT/SCADA Penetration Testing
  • Module 12: Cloud Penetration Testing
  • Module 13: Binary Analysis and Exploitation
  • Module 14: Report Writing and Post Testing Actions
  • Appendix A: Penetration Testing Essential Concepts
  • Appendix B: Fuzzing
  • Appendix C: Mastering Metasploit Framework
  • Appendix D: PowerShell Scripting
  • Appendix E: Bash Environment and Scripting
  • Appendix F: Python Environment and Scripting
  • Appendix G: Perl Environment and Scripting
  • Appendix H: Ruby Environment and Scripting
  • Appendix I: Active Directory Pen Test
  • Appendix J: Database Penetration Testing
  • Appendix K: Mobile Device Penetration Testing