eCPPT Certification

Certified Professional Penetration Tester On Presale Soon!

eCPPT is a 100% practical and highly respected Ethical Hacking and Penetration Testing Professional certification counting certified professionals in all seven continents.

The eCPPT is exclusively available to new subscribers who purchase eCPPT + 3 months of Premium during presale. Existing subscribers will be able to purchase the updated certification voucher starting in June.

The Exam
INE Security’s Certified Professional Penetration Tester certification is a practical, hands-on certification exam designed for professional Penetration Testers and Ethical Hackers. The certification exam assesses and validates that the individual has the knowledge, skills, and abilities required to fulfill the role of a modern Penetration Tester.
Exam Objectives
The eCPPT evaluates an individual’s skills across various domains and objectives, certifying their mastery and understanding.

Information Gathering & Reconnaissance (10%)

  • Perform Host Discovery and Port Scanning on Target Network
  • Enumerate Information From Services Running on Open Ports

Initial Access & Client-Side Attacks (10%)

  • Develop Payloads For Initial Access
  • Identify and Exploit Vulnerabilities in Web Browsers
  • Develop Web Delivery Payloads For Client-Side Execution

Manual Web Application Attacks (15%)

  • Perform Web Application Enumeration to Identify Potential Vulnerabilities & Misconfigurations
  • Identify and Exploit Common Web Application Vulnerabilities For Initial Access (SQLi, XSS, Command Injection, etc)
  • Exfiltrate Data and Credentials From Compromised Web Applications and Databases
  • Utilize Credentials and Data From Compromised Web Apps To Extend Access On The Target Network

Exploitation & Post-Exploitation With C2 Frameworks (20%)

  • Setup & Configure PowerShell-Empire for Post-Exploitation
  • Perform Local Enumeration With PowerShell-Empire Modules
  • Identify and Exploit Privilege Escalation Vulnerabilities
  • Establish Persistence on Target Systems With PowerShell-Empire
  • Perform Credential Access to Obtain Password Hashes and Other Credentials
  • Perform Lateral Movement through Network Pivoting

Exploit Development (20%)

  • Develop/Modify Custom Exploit Code For Initial Access and Privilege Escalation
  • Identify and Exploit Windows Memory Corruption Vulnerabilities (Stack Overflow, Buffer Overflow)
  • Identify and Exploit Linux Memory Corruption Vulnerabilities (Stack Overflow, Buffer Overflow)
  • Bypass Linux Memory Protection Countermeasures (ASLR)

Active Directory Penetration Testing (25%)

  • Perform Active Directory Enumeration
  • Perform Password Spraying For Initial Access
  • Abuse Active Directory Authentication Protocols For Initial Access (NTLM, Kerberos)
  • Perform Active Directory Lateral Movement Techniques (Pass-the-Hash, Pass-the-Ticket)
  • Establish Persistence on Active Directory via Silver and Golden Tickets
  • Identify and Exploit Local Privilege Escalation Vulnerabilities

Expiration

The eCPPT certification is valid for three years from the date it is awarded.*
*This expiration date is for the eCPPT certifications being released in 2024 or later.

Get eCPPT Certified

New to INE and INE Security?

The INE Premium subscription offers the updated Penetration Testing Professional (NEW-2024) Learning Path, built for professional-level Red Teamers with a basic understanding of penetration testing fundamentals. It prepares you to take the eCPPT exam through a blend of expert-led courses and practical lab time. When you’ve completed the learning path, you’re ready for the exam!

OR

Already an INE Premium subscriber?

The eCPPT Certification Exam Voucher can only be purchased with an INE Premium Subscription. If you already have a subscription, you can buy your voucher now! We encourage everyone to complete the Penetration Testing Professional (NEW-2024)  Learning Path before attempting the certification exam.

ON PRESALE SOON!

To complete the eWPT Certification, follow these steps:

Purchase an exam voucher to start the certification process. Login to the certification area to manage the exam and any other materials related to the certification process.

Regular vouchers expire after 180 days from purchase. Before the certification voucher expires (180 days from purchase), complete the initial exam attempt and if desired, the complimentary re-take that is provided with the voucher’s purchase. Both attempts must be submitted before the certification voucher expires. The expiration date will always be available in the certification area, and reminder emails are sent to ensure the voucher is taken advantage of.
Follow the certification instructions and complete the exam within the allotted time. If technical issues are encountered at any time during the exam, please email support@ine.com for assistance.

Results are on an auto-graded system. This means results will be delivered within a few hours after completing the exam. The eCPPT score report will show performance metrics in each section of the exam, allowing reflection on mastery of each exam objective. All passing score credentials will be valid for three years from the date they were awarded.

The current eCPPT exam will be retiring soon.

You can still purchase the current certification voucher until the presale for the new exam begins. Existing vouchers are valid until December 2024. For more information on this exam, download the PDF.