peterrakolcza / PNPT-study-guide

My notes while studying for the PNPT from TCM Security.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PNPT - Practical Network Penetration Tester

Notes from all the TCM Courses I took in preparation for the PNPT. It contains everything you will need to pass the exam. Read the exam tips section!

About the PNPT:

The PNPT certification exam is a one-of-a-kind ethical hacking certification exam that assesses a student’s ability to perform an external and internal network penetration test at a professional level. Students will have five (5) full days to complete the assessment and an additional two (2) days to write a professional report.

In order to receive the certification, a student must:

  • Perform Open-Source Intelligence (OSINT) to gather intel on how to properly attack the network
  • Leverage their Active Directory exploitation skillsets to perform A/V and egress bypassing, lateral and vertical network movements, and ultimately compromise the exam Domain Controller
  • Provide a detailed, professionally written report
  • Perform a live 15-minute report debrief in front of our assessors, comprised of all senior penetration testers

It is highly recommended that you complete the following courses in order before attempting the exam:

  • Practical Ethical Hacking (this course)
  • Open Source Intelligence (OSINT) Fundamentals
  • External Pentest Playbook

Optional courses, which may add value, include:

  • Linux Privilege Escalation for Beginners
  • Windows Privilege Escalation for Beginners

403E4B41-E0BB-4246-8E2F-1C898078ECDD_1_105_c

About

My notes while studying for the PNPT from TCM Security.