Certified Expert Penetration Tester (CEPT) Learning Path

Learn advanced hacking tools and techniques.

5 hours, 15 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    5 hours, 15 minutes

  • Assessment

    questions

About Certified Expert Penetration Tester (CEPT)

This learning path builds on your ethical hacking knowledge and skills by teaching you how to write and create exploits. As you progress through six courses, you'll learn advanced reconnaissance techniques and stealth strategies, manual and automated techniques for discovering vulnerabilities, how to write exploits, how to use Metasploit's interchangeable payloads and remote commands, and more. Upon completion, you'll have increased confidence in your penetration testing skills and the knowledge of exploit creation needed to take your cybersecurity career to the next level.

 

Syllabus

CEPT Skill Assessment

Assessment - 75 questions

CEPT Practice Exam

Assessment - 75 questions

Custom CEPT Practice Exam

Assessment - 75 questions

Introduction to Advanced Hacking

Course - 00:08:00

View this short video for an introduction to the role of advanced penetration testing. Learn about security risks like custom apps and zero-day vulnerabilities in popular software, the use of binaries, web app hacking, and what it takes to be a successful advanced hacker. This course also reviews the process used by pentesters.
Advanced Reconnaissance

Course - 00:26:00

This course explains the challenges that pentesters may encounter in modern network recon, such as data abundance and sprawling security infrastructure. Learn why stealth is important and what are some stealth strategies and techniques, how to use passive traffic observation and how to blind intrusion detection systems, as well as concepts like TCP timestamp gathering, network topology and idle scanning.
Finding Vulnerabilities in Software

Course - 00:58:00

This comprehensive course introduces you to manual mapping processes and automated tools like NESSUS, a widely used vulnerability scanner. You’ll also learn computing fundamentals for exploit development, vulnerabilities like format strings, use of debuggers and code disassemblers, and the process of fuzzing/fault injection.
Exploit Writing

Course - 00:47:00

In this course, learn the workflows for structured exception handlers (SEH) and return oriented programming (ROP) to bypass buffer overflow, how and when to use egghunters and how to handle restricted character sets. The course also discusses Metasploit payload varieties and how to choose the right one before you compromise a target.
Advanced Exploitation

Course - 00:35:00

The course explores Metasploit, including interchangeable payloads built into the platform and remote commands. You’ll also learn the difference between server-side and client-side attacks, advance persistent threats and the technology they defeat, the shortcomings of security processes, attacks on network-based protocols and web app scanning.
AEH Wrap Up

Course - 00:03:00

This brief module tells you how to take your pen testing skills to the next level. It emphasizes the concepts and skills you need to master, including fuzzing; strategies you can use to become more successful at ethical hacking; and other skills you should consider gaining.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo