Penetration Testing Training Boot Camp

Transform your career in 10 days

Infosec's Penetration Testing Boot Camp offers a deep dive into ethical hacking. This 10-day intensive boot camp is not just about theory — it’s about hands-on examples of penetration testing, the methodologies needed to perform them, and the cutting-edge tools required to get the job done. Whether you’re a security analyst looking to add offensive skills or an up-and-coming red teamer looking to round out your toolbox, this boot camp is designed so you can walk out the door with highly in-demand hacking skills — and up to four certifications!

4.7 (8,755 ratings)

Affirm Financing available
Exam Pass Guarantee

Course essentials

Boot camp at a glance

  • Method

    Live online, in-person, team onsite

  • Duration

    10 days

  • Experience

    1-3 years of experience

  • Average salary

    $103,000

  • Meets 8570.1

    DoD information assurance requirements

What you'll learn

Training overview

Infosec’s penetration testing training — delivered in a 10-day boot camp — is the information security industry’s most comprehensive penetration testing program available.

You’ll learn up-to-date skills around penetration testing, from the use of network reconnaissance tools to the writing of custom zero-day buffer overflow exploits. This course aims to help you master a repeatable, documentable penetration testing methodology you can use in an ethical penetration testing or hacking situation. This Penetration Testing Training Boot Camp will have you walk out the door with hacking skills that are highly in demand, as well as up to four certifications:

  • Certified Ethical Hacker (CEH)
  • CompTIA PenTest+
  • Certified Penetration Tester (CPT)
  • Certified Expert Penetration Tester (CEPT)

Who should attend

Who Should Attend Image

For those who want to learn penetration testing, this boot camp will help you gain the in-demand career skills of a professional penetration tester. Roles that will especially benefit include:

  • Penetration testers
  • Security analysts
  • Cybersecurity consultants
  • Anyone with a desire to learn penetration testing skills

New vulnerabilities and attack vectors are continually emerging. Attending our Penetration Testing Boot Camp is a valuable investment in your future in the digital world.

Award-winning training you can trust

Ready to discuss your training goals? We've got you covered.

Complete the form and book a meeting with a member of our team to explore your learning opportunities.

This is where the error message would go.

Step 1

Finish

Thanks! We look forward to meeting with you!

What's included

Everything you need to know

 Certification Logo
  • 90-day extended access to Boot Camp components, including class recordings
  • 100% Satisfaction Guarantee
  • Exam Pass Guarantee
  • Exam voucher
  • Free 90-day Infosec Skills subscription (access to 1,400+ additional courses and labs)
  • Hands-on cyber ranges and labs
  • Knowledge Transfer Guarantee
  • Onsite proctoring of exam
  • Pre-study learning path
  • Unlimited practice exam attempts

What makes the Infosec Penetration Testing prep course different?

You can rest assured that the Penetration Testing training materials are fully updated and synced with the latest version of the exam. In addition, you’ll gain access to a Penetration Testing prep course the moment you enroll, so you can prepare for and get the most out of your boot camp.

 

With 20 years of training experience, we stand by our Penetration Testing training with an Exam Pass Guarantee. This means if you don’t pass the exam on the first attempt, we’ll pay for your second exam at no additional cost to you!

Before your boot camp

Prerequisites

To ensure you get the most out of this pentest training, you should have the following:

  • A firm understanding of the Windows Operating System
  • Exposure to the Linux Operating System or other Unix-based OS
  • A firm understanding of the TCP/IP protocols
  • Exposure to network reconnaissance and associated tools (nmap, nessus, netcat)
  • Programming knowledge is NOT required
  • Desire to learn about ethical hacking and get great penetration testing training

Syllabus

Training schedule

Day 1
Morning session

Testing methodologies

  • Security testing methodologies
  • The ethical hacking profession
  • Planning and scoping an engagement
  • Legal and compliance considerations
  • Ethical hacking methodologies
  • Tools of the trade
  • Linux overview
  • Passive intelligence gathering
  • Abusing DNS
  • Abusing SNMP
  • Security testing methodologies
Afternoon session

Testing methodologies continued

Evening session

Testing methodologies continued

Schedule may vary from class to class

Day 2
Morning session

Network scanning and service identification

  • Understanding TCP packets and structuresPassive network discovery and scanning
  • TCP scanning
  • Using differences in RFC implementations to your advantage
  • Scanning through firewalls
  • How to prevent the discovery of your reconnaissance activities
  • Using zombies to mask network scanning
  • Avoiding IDS/IPS detection
  • Proper identification of services
  • Vulnerability identification
Afternoon session

Network scanning and service identification continued

Evening session

Network scanning and service identification continued

Schedule may vary from class to class

Day 3
Morning session

Exploiting vulnerabilities and social engineering techniques

  • Vulnerability life cycles
  • Types of vulnerabilities
  • Flaws in encryption
  • Configuration errors
  • Buffer overflows
  • Stack overflows
  • Vulnerability mapping
  • Exploit utilization and delivery methods
  • Client-side exploits
Afternoon session

Exploiting vulnerabilities and social engineering techniques continued

Evening session

Exploiting vulnerabilities and social engineering techniques continued

Schedule may vary from class to class

Day 4
Morning session

SQL injection and attacks

  • Use of Trojans
  • Redirecting ports to thwart firewall rules
  • Avoiding anti-virus detection
  • Lateral movement and persistence
  • Use of keyloggers
  • IDS operations and avoidance
  • Encrypting your communications
  • Protocol abuse for covert communications
  • And many more!
Afternoon session

SQL injection and attacks continued

Evening session

SQL injection and attacks continued

Schedule may vary from class to class

Day 5
Morning session

Scripts for ethical hacking and mitigation strategies

  • Sniffing in different environments
  • Attack sniffers
  • Man-in-the-middle attacks
  • Wireless networking
  • Shared key authentication weaknesses
  • WEP/WPA/WPA2 cracking
  • Anti-forensics
Afternoon session

Scripts for ethical hacking and mitigation strategies continued

Evening session

Scripts for ethical hacking and mitigation strategies continued

Schedule may vary from class to class

Day 6
Morning session

Advanced recon

  • Advanced recon
  • Blinding IDSs
  • Vulnerability mapping
Afternoon session

Advanced recon continued

Evening session

Schedule may vary from class to class

Day 7
Morning session

x86 assembly for exploit development

  • x86 assembly for exploit development
  • Finding vulnerabilities with debuggers
  • Reversing win32 applications with IDA
  • Fuzzing/fault injection
  • Memory architecture and stack-based overflows
Afternoon session

x86 assembly for exploit development continued

Evening session

Schedule may vary from class to class

Day 8
Morning session

SEH exploits

  • SEH exploits
  • Return oriented programming
  • Writing shellcode
  • Egghunters
  • Restricted character set exploitation
  • Attacking format strings
  • Payloads
Afternoon session

SEH exploits continued

Evening session

Schedule may vary from class to class

Day 9
Morning session

Metasploit payloads

  • Metasploit payloads
  • Advanced metasploit
  • Compressors and encryptors
  • Advanced client side exploits
  • Attacking network-based protocols
Afternoon session

Metasploit payloads continued

Evening session

Metasploit payloads continued

Schedule may vary from class to class

Day 10
Morning session

Exploiting web apps

  • Exploiting web apps
  • Web application hacking
  • SQL injection in MS SQL
  • SQL injection in MySQL
  • CD & DVD-ROM protections
Afternoon session

Exploiting web apps continued

Evening session

Schedule may vary from class to class

What's next?

After you finish the Penetration Testing Boot Camp

What's Next Image

After completing the Penetration Testing Boot Camp, you’ll have access to Infosec Skills so you can continue learning, earn Continuing Professional Education (CPE) credits, and stay up to date with the latest trends and developments in security and vulnerability management.

The job outlook for certified penetration testers is exceptionally positive. As our world becomes increasingly digital and interconnected, the demand for cybersecurity professionals, including penetration testers, is soaring.

According to the U.S. Bureau of Labor Statistics (BLS), the employment of information security analysts, a category that includes penetration testers, is projected to grow 33% from 2020 to 2030, much faster than the average for all occupations. While the BLS does not provide specific statistics for penetration testers, the high growth rate for the broader category indicates a strong demand for these professionals.

Unlock team training discounts

If you’re like many of our clients, employee certification is more than a goal — it’s a business requirement. Connect with our team to learn more about our training discounts.

Career Opportunities

What are the career opportunities like for PenTest+ certified professionals?

Obtaining certifications through our Penetration Testing Boot Camp can significantly enhance employability. Certifications demonstrate to potential employers that you possess the necessary skills and knowledge, and are committed to the field. However, it's important to remember that while certification is valuable, continued learning and skill development are essential in this rapidly evolving field.

Common job titles with CompTIA PenTest+ certification include:

  • Penetration tester
  • Vulnerability tester
  • Security consultant

What job titles are most common for people with a PenTesting certification?

Some common positions that this certification can help you land include:

  • Web app penetration tester icon

    Web app penetration tester

  • Vulnerability analyst icon

    Vulnerability analyst

  • Security analyst icon

    Security analyst

Average Salary

Penetration Testing certification salary expectations

The average salary for a penetration tester is $103,000. However, that can vary widely depending on your skills, like whether you have experience in IT consulting, infrastructure, security testing and auditing, and more. Salaries will also vary based on location, job title and years of experience. Visit our CompTIA PenTest+ Salary page to learn more.

Guaranteed results

Our boot camp guarantees

Exam Pass Guarantee

If you don’t pass your exam on the first attempt, get a second attempt for free. Includes the ability to re-sit the course for free for up to one year (does not apply to CMMC-AB boot camps).

100% Satisfaction Guarantee

If you’re not 100% satisfied with your training at the end of the first day, you may withdraw and enroll in a different online or in-person course.

Knowledge Transfer Guarantee

If an employee leaves within three months of obtaining certification, Infosec will train a different employee at the same organization tuition-free for up to one year.

FAQ

Frequently asked questions

What is penetration testing?
Penetration testing, often called "pentesting" or "ethical hacking," is like a treasure hunt within the digital world. It involves cybersecurity experts (the good guys!) systematically poking, prodding and attacking an organization's systems to find and exploit vulnerabilities, just as a malicious hacker would. But here's the twist — it's all done with permission and for a noble cause: strengthening the system's defenses. It's all about finding the weaknesses before the bad actors do, making the digital world safer.
How do I become a penetration tester?

Becoming a penetration tester is like signing up for an exciting digital adventure. It typically starts with a strong foundation in computer systems and networks. And it’s best to learn once you’ve got a good grasp of the Windows Operating System, Linus Operating System, TCP/IP protocols and network reconnaissance tools like Nmap, Nessus and Netcat.

Many successful pentesters have learned the ropes through self-study, online courses or boot camps (like ours). Certifications like Certified Ethical Hacker (CEH) and CompTIA PenTest+ are valuable stepping stones, but remember, the learning never stops! The world of cybersecurity is always evolving, so continuous learning and curiosity are your best companions on this journey.

Is penetration testing a rewarding career?
Absolutely. Penetration testing is not just a job: it's a mission. As a penetration tester, you're on the front lines of the digital world, protecting vital systems and data from cyber threats. And let's not forget the thrill of the hunt — there's nothing quite like the satisfaction of uncovering a hidden vulnerability. Plus, with a high demand for cybersecurity professionals, the opportunities for growth and advancement are vast. So yes, whether the mission drives you, the intellectual challenge or the career opportunities (or all three), penetration testing can be an incredibly rewarding career.
What is network penetration testing?
Imagine a sprawling digital city made of interconnected networks. Network penetration testing is like a guided tour of this city, aiming to find any unlocked doors or weak walls. In more technical terms, it involves simulating attacks on a company's network (the interconnected systems and infrastructure) to identify vulnerabilities. This could include anything from servers and network services to routers and firewalls. The goal? To spot and fix the weaknesses, ensuring that the digital city stays secure from cyber threats.

You're in good company

CY

I have never had a better experience in any previous training. The instructor gave the information needed for the test and also shared his real-world experience to bring it together. I would not hesitate recommending this class to anyone interested in CEH.

Chris Young, Maintech
JK

I thoroughly enjoyed the Ethical Hacking class. I would venture to say it is one of the best technical classes I have ever attended. I feel very confident that I will be able to take my learning experience and be better able to defend our company assets.

Jeremy Kicklighter, ACI Worldwide
SF

The course materials were excellent. The class format was fantastic. The instructor not only prepared us for the examination but also spent a considerable amount of time in learning practical skills for the real world.

Stephen Field, Thomas Compliance Associates, Inc.