TCM Security PNPT

You might also like

You are on page 1of 21

PRESENTS

Practical Network Penetration Tester Certification & Exam Overview


A REAL-WORLD EXPERIENCE

Perform open-source intelligence Leverage their active directory Provide a detailed, professionally written Perform a live 15-minute report debrief in
(OSINT) to gather intel on how to exploitation skillsets to perform a/v and report. front of our assessors, comprised of all
properly attack the network. egress bypassing, lateral and vertical senior penetration testers
network movements, and ultimately
compromise the exam domain controller.
TIME IS IN YOUR
24/7
SUPPORT HANDS
The PNPT certification exam is a one-of-a-kind ethical hacking

certification exam that assesses a student’s ability to perform an external

and internal network penetration test at a professional level. Students

will have FIVE (5) FULL DAYS TO COMPLETE

THE ASSESSMENT and an additional TWO (2) DAYS


1
FREE EXAM to write a professional report.
RETAKE
INCLUDED
PNPT Presentation

OTHER TCM
VENDORS SECURITY

• Five-day, stable student exam environments

• Realistic exams based on real-world pentests

• 24/7, toxic-free support included with all purchases

• One free exam retake included with all purchases

• Discounts for military, veterans, students, and first responders

• Non-invasive exam monitoring without proctors or installed software

• No limitations on the types of tools that can be used


PRACTICAL NETWORK
PENETRATION TESTER
STANDALONE EXAM
• One (1) exam attempt
• Lifetime voucher
• One free retake

$299.00
USD
The standalone exam is perfect for students who are already well-versed in OSINT, external penetration testing techniques

(such as vulnerability scanning, information gathering, password spraying, credential stuffing, and exploitation), and internal

penetration testing techniques (such as LLMNR Poisoning, NTLM Relay Attacks, Kerberoasting, IPv6 attacks, and more).
PRACTICAL NETWORK
PENETRATION TESTER
WITH TRAINING
• Practical Ethical Hacking
• Linux Privilege Escalation for Beginners
• Windows Privilege Escalation for Beginners
• Open-Source Intelligence (OSINT) Fundamentals
• External Pentest Playbook
$399.00
USD
In addition to the lifetime voucher and exam attempt included in the standalone exam package, students who opt for the PNPT

with Training package will receive access to 50+ hours of course materials from TCM Academy.
WE TEACH YOU EVERYTHING YOU
NEED TO PASS THE PNPT EXAM.
PRACTICAL WINDOWS LINUX OPEN-SOURCE EXTERNAL
ETHICAL PRIVILEGE PRIVILEGE INTELLIGENCE PENTEST
HACKING ESCALATION ESCALATION FUNDAMENTALS PLAYBOOK
Education Presentation

Flagship Course

PRACTICAL
ETHICAL
HACKING COURSE CURRICULUM – 25 HOURS
• THE FOLLOWING CONCEPTS WILL BE TAUGHT IN THIS COURSE:
LEARN HOW TO HACK LIKE A PRO BY A PRO. 25 HOURS OF • A DAY IN THE LIFE OF AN ETHICAL HACKER
UP-TO-DATE PRACTICAL HACKING TECHNIQUES WITH • EFFECTIVE NOTEKEEPING
ABSOLUTELY NO FILLER. • NETWORKING REFRESHER
• INTRODUCTORY LINUX

IN THIS COURSE, YOU WILL LEARN THE PRACTICAL SIDE • INTRODUCTORY PYTHON
• HACKING METHODOLOGY
OF ETHICAL HACKING. TOO MANY COURSES TEACH • RECONNAISSANCE AND INFORMATION GATHERING
STUDENTS TOOLS AND CONCEPTS THAT ARE NEVER USED • SCANNING AND ENUMERATION
IN THE REAL WORLD. IN THIS COURSE, WE WILL FOCUS • EXPLOITATION BASICS
ONLY ON TOOLS AND TOPICS THAT WILL MAKE YOU • MID-COURSE CAPSTONE

SUCCESSFUL AS AN ETHICAL HACKER. THE COURSE IS • EXPLOIT DEVELOPMENT

INCREDIBLY HANDS ON AND WILL COVER MANY • ACTIVE DIRECTORY


• POST EXPLOITATION
FOUNDATIONAL TOPICS. • WEB APPLICATION PENETRATION TESTING
• WIRELESS ATTACKS
• LEGAL DOCUMENTATION AND REPORT WRITING
• CAREER ADVICE
Education Presentation

WINDOWS
PRIVILEGE
ESCALATION COURSE CURRICULUM – 7 HOURS
• HOW TO ENUMERATE WINDOWS SYSTEMS MANUALLY AND WITH TOOLS
• A MULTITUDE OF PRIVILEGE ESCALATION TECHNIQUES, INCLUDING:
LEARN HOW TO ESCALATE PRIVILEGES ON WINDOWS
MACHINES WITH ABSOLUTELY NO FILLER. • KERNEL EXPLOITS
• PASSWORD HUNTING

THIS COURSE FOCUSES ON WINDOWS PRIVILEGE • IMPERSONATION ATTACKS



ESCALATION TACTICS AND TECHNIQUES DESIGNED TO REGISTRY ATTACKS
• EXECUTABLE FILES
HELP YOU IMPROVE YOUR PRIVILEGE ESCALATION • SCHEDULE TASKS
GAME. • STARTUP APPLICATIONS
• DLL HIJACKING
• SERVICE PERMISSIONS
• WINDOWS SUBSYSTEM FOR LINUX
• CVE-2019-1388
• TONS OF HANDS-ON EXPERIENCE, INCLUDING:
• 13 VULNERABLE MACHINES TOTAL
• CAPSTONE CHALLENGE
• CUSTOM LAB WITH NO INSTALLATION REQUIRED
Education Presentation

LINUX
PRIVILEGE
ESCALATION COURSE CURRICULUM – 6.5 HOURS
• HOW TO ENUMERATE LINUX SYSTEMS MANUALLY AND WITH TOOLS
LEARN HOW TO ESCALATE PRIVILEGES ON WINDOWS • A MULTITUDE OF PRIVILEGE ESCALATION TECHNIQUES, INCLUDING:
MACHINES WITH ABSOLUTELY NO FILLER. • Kernel Exploits
• Password Hunting
• File Permissions
THIS COURSE FOCUSES ON LINUX PRIVILEGE ESCALATION • Sudo Attacks
TACTICS AND TECHNIQUES DESIGNED TO HELP YOU • SUID Attacks
IMPROVE YOUR PRIVILEGE ESCALATION GAME. • Shared Object Injection
• Binary Symlinks
• Environment Variables
• Capabilities Attacks
• NFS
• Docker
• & Much More!

• TONS OF HANDS-ON EXPERIENCE, INCLUDING:


• 11 VULNERABLE MACHINES TOTAL
• CAPSTONE CHALLENGE
• CUSTOM LAB WITH NO INSTALLATION REQUIRED
Education Presentation

OPEN-SOURCE
INTELLIGENCE
FUNDAMENTALS COURSE CURRICULUM – 9 HOURS
• THE FOLLOWING CONCEPTS WILL BE TAUGHT IN THIS COURSE:
LEARN THE INS AND OUTS OF OPEN-SOURCE • OSINT Overview
INTELLIGENCE AND STEP UP YOUR INVESTIGATIVE GAME. • Effective Notekeeping
• Creating Sock Puppet Accounts

THIS COURSE FOCUSES ON OPEN-SOURCE INTELLIGENCE • Basic and Advanced Search Engine OSINT

(OSINT) TACTICS AND TECHNIQUES DESIGNED TO HELP • Image OSINT


• Email Address OSINT
YOU IMPROVE YOUR INVESTIGATIVE GAME.
• Breached Data OSINT
• People OSINT
• Phone Number OSINT
• Username OSINT
• Website OSINT
• Social Media OSINT
• Wireless Network OSINT
• OSINT with Tools
• Automating OSINT
• Report Writing
Education Presentation

EXTERNAL
PENTEST
PLAYBOOK COURSE CURRICULUM – 3.5 HOURS
• THE FOLLOWING CONCEPTS WILL BE TAUGHT IN THIS COURSE:
LEARN TO CONDUCT AN EXTERNAL NETWORK • Objectives of an External Pentest
PENETRATION TEST FROM START TO FINISH. • Important Documents and Procedures
• Scope Verification and Client Communication

THIS COURSE FOCUSES ON EXTERNAL PENETRATION • Attack Strategies



TESTING TACTICS AND TECHNIQUES DESIGNED TO HELP Vulnerability Scanning
• Common OSINT and Information Gathering Techniques
YOU IMPROVE YOUR PENTEST GAME. • Attacking O365/OWA
• Attacking Login Portals
• Bypassing MFA and Escalating Access
• Report Writing
• Identifying Common Pentest Findings
• Client Debriefs, Retests, and Attestations
FAQ Frequently Asked Questions

Does my exam voucher expire?


No, exam vouchers do not expire.
Can I use any tools I want on the exam?
Yes. The exam is a pentest and all tools are allowed.
Including Linpeas.

Does the certification expire?


No, once acquired, the certification is

lifetime. Will I receive a digital certification?


Yes! You can view an example of those here
Does my training expire?
.
No, you will have access to your training for life.

Learn More
FAQ Frequently Asked Questions

How long is the exam? How does the exam compare to other certifications?
The exam environment permits five full days to simulate a
real pentest, though you can complete the engagement In short, it really doesn’t. The exam was designed because
objectives ahead of time. the industry is lacking in practical certifications. Some
certifications are multiple choice and do not test a student’s
You will have an additional two days to write a professional technical skills. Other exams are hands on, but are not
report and submit it to our team. realistic in time allotment or attack methodology. This exam
replicates a true pentest in both attack methodology and the
amount of time permitted to perform the test.

How difficult is the exam? Do you offer any discounts?


Everyone is different, however, we believe that: Yes! We are veteran-owned and want to thank you for your
service.
If you are a beginner, the exam will be very difficult, and we
strongly recommend that you purchase the associated We offer a 20% discount to current and former military as
training. well as first responders (Police, EMTs, Firefighters, Nurses,
Doctors, etc.), regardless of country. We also extend this
If you are a junior penetration tester, the exam will be difficult discount to students.
and may require additional training.
Please email certifications@tcm-sec.com with proof of first
If you are a mid to senior level pentester, the exam will be of responder status, such as a discharge form, ID, etc. and we
moderate difficulty. will issue you a coupon code to use on purchase. If you are a
student, please email us from a valid educational address or
provide proof of current enrollment.

Learn More
FAQ Frequently Asked Questions

Is the provided training enough to pass the exam? Is the exam proctored?
No. We do monitor network traffic in the exam
Yes. It was designed for student’s to pass the exam with environment and have detection mechanisms in place
the training. The training is designed for students from for cheating in the environment and the exam, but there
absolute beginner to moderate levels and will teach you will be no proctor or intrusive software to install on your
the skills necessary to be successful as a penetration machine.
tester.

Do you offer printed certifications?

In efforts to stay green, we do not offer printed


certifications. However, our certifications come in a high
quality printable format and you’re welcome to have
them printed on your own accord.

Learn More
The future begins here.

OVER 100 PNPT


CERTIFICATIONS
ISSUED.
From its inception in April of 2021, the Practical Network Penetration

Tester Certification has gained traction month after month, and we

have proudly issued over 100 PNPT certifications to individuals and

organizations alike who have recognized the power of the Practical

Network Penetration Tester Exam & Certification.

IN THE
FIRST YEAR
To see more reviews and testimonials please

visit The Learning Journey page on our website.

WHAT ARE SECURITY PROFESSIONALS


SAYING ABOUT THE PNPT?

“Of all the certs I’ve received over the “I am completely blown away with “If you want an exam that is real

years, this one required the most TCM Security and how amazing this world, this is as good as it gets.”

effort. Great course, challenging whole experience has been.”

exam, and undoubtedly a new


OUR STUDENTS WORK AT

TCM Security has trained students from all walks of life, including some of these outstanding

organizations listed above.


TOGETHER WE With the support of our community, we have seen an increase
in job postings that request the Practical Network Penetration
MAKE THE Tester(PNPT) Certification in their job descriptions.

DIFFERENCE

To Name a Few:
Short list of organizations that

request the PNPT certification on

their job descriptions.


Practical Network Penetration Tester Certification & Exam

THANK YOU!
Practical Network Penetration Tester Certification & Exam

THANK YOU!

You might also like