sigwotts / PNPT

Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PNPT-Practical Network Penetration Tester

female_redhair_hacker

Notes from all the TCM Courses I took in preparation for the PNPT

About the PNPT:

The PNPT certification exam is a one-of-a-kind ethical hacking certification exam that assesses a student’s ability to perform an external and internal network penetration test at a professional level. Students will have five (5) full days to complete the assessment and an additional two (2) days to write a professional report.

In order to receive the certification, a student must:

  • Perform Open-Source Intelligence (OSINT) to gather intel on how to properly attack the network
  • Leverage their Active Directory exploitation skillsets to perform A/V and egress bypassing, lateral and vertical network movements, and ultimately compromise the exam Domain Controller
  • Provide a detailed, professionally written report
  • Perform a live 15-minute report debrief in front of our assessors, comprised of all senior penetration testers

It is highly recommended that you complete the following courses in order before attempting the exam:

  • Practical Ethical Hacking (this course)
  • Open Source Intelligence (OSINT) Fundamentals
  • External Pentest Playbook

Optional courses, which may add value, include:

  • Linux Privilege Escalation for Beginners
  • Windows Privilege Escalation for Beginners

Course Notes:

  • PEH-Practical Ethical Hacking
  • Windows Privilege Escalation for Beginners
  • Linux Privilege Escalation for Beginners
  • Open-Source Intelligence (OSINT) Fundamentals
  • External Pentest Playbook
  • Movement, Pivoting and Persistence

Special Thanks to TCM Security for packing these coruses with tons of value!

About

Notes in preparation for the PNPT (Practical Network Penetration Testing) Certification Exam


Languages

Language:Python 100.0%