eLearnSecurity Blog

Become A Professional Pentester with PTPv5

The Penetration Testing Professional training course version 5, PTPv5 is now available for enrollment. See what’s new and how you can benefit from this professional pentesting course to better your skills.

The PTPv5 training course is the best way to learn everything a professional pentester needs to know. How? You’re right to ask! PTPv5 will give you access to the exact same training material currently used by the most important security companies and many of the Fortune 500 companies to train their IT Security teams.

How Can I Benefit From PTPv5?

  • Lifetime access to your training material – No rush or missed deadlines
  • Decide when and for how long to study each module – Self-paced training in PTPv5
  • Take advantage of the virtual labs in Hera to practice what you learned
  • Non-expiring (or even unlimited) lab hours to do the important hands-on training
  • Flexibility in your learning style – Interactive slides, HQ videos, forum, virtual labs
  • Access an exclusive forum to interact with/ get help from your instructors and thousands of other PTP students
  • Use the exam voucher to prove your practical hands-on skills and get certified

Brand New Sections & Labs

1/ New Sections

PTPv5 comes with two new, extensive sections:

  • Linux Exploitation
  • PowerShell For Pentesters
Linux Exploitation

Linux and other variants of UNIX make up a very large segment of the overall internet infrastructure (including Critical Infrastructure), not to mention the exponentially expanding “Internet of Things” ecosystem of whose devices are mostly dependent on some form of *NIX or another. Those facts make Linux an increasingly popular target.

PowerShell for Pentesters

PowerShell is a powerful built-in shell and scripting environment we can utilize as penetration testers considering its wide-spread availability on all modern Windows-based systems. The use of PowerShell allows us to take advantage of the “living-off-the-land” concept, where using tools that are built-in to the Operating System work to our advantage once we’ve obtained access to a system.

2/ Updated Materials
  • Network Security, Module 2 – Scanning: Stealthier scanning techniques
  • Network Security, Module 3 – Enumeration: Addition of the EyeWitness tool
  • Network Security, Module 4 – Sniffing and MitM Attacks: Addition of the Responder tool (Incl. multirelay)
  • Network Security, Module 5 – Exploitation: MS17-010 (EternalBlue), Addition of rsmangler, crunch and CeWL for customized wordlists, and addition of the Mentalist tool
  • Network Security, Module 6 – Post Exploitation: Cover PTH for RDP using xfreerdp, Describe DNS exfiltration, DLL hijacking (detection and exploitation), Privilege escalation by exploiting services configured with unquoted paths, Update on passing the hash against newer systems, Using reverse_https of Metasploit, using custom certificates
  • Web Application Security, Module 2 – Information Gathering: Addition of the newer dirsearch, and slurp tools
  • Wi-Fi Security, Module 6 – Attacking WiFi NetworksAttacking WPA2-Enterprise (802.1x) networks, and introduction of “eaphammer” tool and Mana Toolkit for Rogue AP attacks.

Click HERE to see the detailed syllabus

3/ Additional Labs
  • Finding and Exploiting DLL Hijacking Vulnerabilities: Hands-on lab on finding and exploiting DLL hijacking vulnerabilities. You will also practice privilege escalation via DLL hijacking during this lab.
  • NBT-NS Poisoning and Exploitation with Responder: Hands-on lab simulating an internal penetration test. During this lab, you will use Responder for initial foothold and MS17-010 for lateral movement.
  • Brand new labs for both Powershell For Pentesters and Linux Exploitation

Get Practical with PTPv5

Aspiring to become a professional penetration tester? Enjoy 30% Off and a Free Edition Upgrade on the PTPv5 training course fees until May 31, 2018. To get the discount, just use the coupon code “PTP-D4A” on the checkout page 😉

BAREBONE EDITION
FULL EDITION
Regular course fees: $1299 Regular course fees: $1499

*Launch offers are also valid in installments

Click HERE to see what’s included in each Edition of the PTPv5 training course.

PS. If you’re already an eLearnSecurity student please check your email for your exclusive course launch offers 😉

Connect with us on Social Media: Twitter | Facebook | LinkedIn | Instagram

Tags: , , , , ,

Leave a Reply

Your email address will not be published.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Go to top of page