In this article,eCPPTv2 Study guide I will try to compile the information necessary to get prepared to get the certification by eLearnSecurity.

I am thinking to get the certification this month (12/2022), if you need some help on any topic ping me on Discord: https://discord.gg/qX5AcUb5ky

eCPPTv2 Topics

  • Penetration testing processes and methodologies, against Windows and Linux targets
  • Vulnerability Assessment of Networks
  • Vulnerability Assessment of Web Applications
  • Advanced Exploitation with Metasploit
  • Performing Attacks in Pivoting
  • Web application Manual exploitation
  • Information Gathering and Reconnaissance
  • Scanning and Profiling the target
  • Privilege escalation and Persistence
  • Exploit Development
  • Advanced Reporting skills and Remediation

Penetration testing processes and methodologies

The Penetration Testing Execution Standard

Windows Attacks

Password Attacks

Windows Exploitation

  • Eternal Blue
  • Multi relay
  • DNS relay Attack
  • SMB relay Attack

Windows Post-Exploitation

  • UnQuoted Path Service
  • DLL Hijacking
  • Pillaging
  • DNS Tunneling
  • Session Hijacking
  • XSS to Admin

Linux

Methodology Scanning Linux Hosts

Vulnerability Assessment of Networks

Network Scanning Methodology Theory

Active Directory Attacks: Free Guide

Active Directory Enumeration with PowerShell

NetBios Penetration Testing Fundamentals

Vulnerability Assessment of Web Applications

How to Install Nessus scanner port

Gobuster Tutorial: Web Enumeration

Complete SQLMAP Tutorial

How to do Subdomain Enumeration

How to Attack WordPress Website

Advanced Exploitation with Metasploit

How to install Armitage

How to Attack Metasploitable with Metasploit v5

How to Generate Metasploit Payloads

Basic Metasploit Tutorial

Meterpreter Commands List

Post Exploitation

meterpreter# sysinfo

Performing Attacks in Pivoting

Pivoting with SSH connections

Pivoting with Chisel

Understand how proxychains works

Using FoxyProxy

Web application Manual exploitation

Portswigger Academy

LFI Strings

XSS Strings

SQLi Strings

Information Gathering and Reconnaissance

How to Recon your Target

Scanning and Profiling the target

Privilege escalation

Escalate on Linux

Windows Privilege Escalation Fundamentals

Persistence

Exploit Development

Advanced Reporting skills

PWNDoc

https://pwndoc.github.io

TCM Template

Remediation Skills

TryHackMe Rooms

THM RoomsTopicPriceGuide
LazyAdmin
LinuxPrivEscGuide
Empline
Windows 10 PrivEsc
Wreath NetworkWalkthrough

Read all TryHackMe Walkthroughs

HackTheBox Rooms

HTB RoomsOperating SystemDifficultyGuide
MetaWindowsMedium
PhotobombLinuxEasy
SupportWindowsEasy
ShoppyLinuxEasy
RedPandaLinuxEasy
ChatterboxWindowsMediumGuide

TCM Security Courses

CoursePriceLink

Oh hi there 👋 It’s nice to meet you.

Sign up to receive awesome content in your inbox, every month.

Read our privacy policy for more info.

PopLAbSec_Logo

Hacking tips!

We don’t spam! Read our privacy policy for more info.