In this article,eCPPTv2 Study guide I will try to compile the information necessary to get prepared to get the certification by eLearnSecurity.
I am thinking to get the certification this month (12/2022), if you need some help on any topic ping me on Discord: https://discord.gg/qX5AcUb5ky
Table of Contents
eCPPTv2 Topics
- Penetration testing processes and methodologies, against Windows and Linux targets
- Vulnerability Assessment of Networks
- Vulnerability Assessment of Web Applications
- Advanced Exploitation with Metasploit
- Performing Attacks in Pivoting
- Web application Manual exploitation
- Information Gathering and Reconnaissance
- Scanning and Profiling the target
- Privilege escalation and Persistence
- Exploit Development
- Advanced Reporting skills and Remediation
Penetration testing processes and methodologies
The Penetration Testing Execution Standard
Windows Attacks
Password Attacks
- Brute Force AD services
- Pass the Hash
Windows Exploitation
- Eternal Blue
- Multi relay
- DNS relay Attack
- SMB relay Attack
Windows Post-Exploitation
- UnQuoted Path Service
- DLL Hijacking
- Pillaging
- DNS Tunneling
- Session Hijacking
- XSS to Admin
Linux
Methodology Scanning Linux Hosts
Vulnerability Assessment of Networks
Network Scanning Methodology Theory
Active Directory Attacks: Free Guide
Active Directory Enumeration with PowerShell
NetBios Penetration Testing Fundamentals
Vulnerability Assessment of Web Applications
How to Install Nessus scanner port
Gobuster Tutorial: Web Enumeration
How to do Subdomain Enumeration
How to Attack WordPress Website
Advanced Exploitation with Metasploit
How to Attack Metasploitable with Metasploit v5
How to Generate Metasploit Payloads
Post Exploitation
meterpreter# sysinfo
Performing Attacks in Pivoting
Understand how proxychains works
Using FoxyProxy
Web application Manual exploitation
Portswigger Academy
LFI Strings
XSS Strings
SQLi Strings
Information Gathering and Reconnaissance
Scanning and Profiling the target
Privilege escalation
Escalate on Linux
Windows Privilege Escalation Fundamentals
Persistence
Exploit Development
Advanced Reporting skills
PWNDoc
TCM Template
Remediation Skills
TryHackMe Rooms
THM Rooms | Topic | Price | Guide |
LazyAdmin | |||
LinuxPrivEsc | Guide | ||
Empline | |||
Windows 10 PrivEsc | |||
Wreath Network | Walkthrough |
Read all TryHackMe Walkthroughs
HackTheBox Rooms
HTB Rooms | Operating System | Difficulty | Guide |
Meta | Windows | Medium | |
Photobomb | Linux | Easy | |
Support | Windows | Easy | |
Shoppy | Linux | Easy | |
RedPanda | Linux | Easy | |
Chatterbox | Windows | Medium | Guide |
TCM Security Courses
Course | Price | Link |
Comments