Global Certified Penetration Tester

Global Certified Penetration Tester

Global Certified Penetration Tester
Exam Info

The GPEN certification is for security personnel whose job duties involve assessing target networks and systems to find security vulnerabilities. Certification objectives include penetration-testing methodologies, the legal issues surrounding penetration testing and how to properly conduct a penetration test as well as best practice technical and non-technical techniques specific to conduct a penetration test.

Exam Skills:

Advanced Password AttacksThe candidate will be able to use additional methods to attack password hashes and authenticate.Attacking Password HashesThe candidate will be able to obtain and attack password hashes and other password representations.Escalation and ExploitationThe candidate will be able to demonstrate the fundamental concepts of exploitation, data exfiltration from compromised hosts and pivoting to exploit other hosts within a target network.Exploitation FundamentalsThe candidate will be able to demonstrate the fundamental concepts associated with the exploitation phase of a pentest.MetasploitThe candidate will be able to use and configure the Metasploit Framework at an intermediate level.Moving Files with ExploitsThe candidate will be able to use exploits to move files between remote systems.Password AttacksThe candidate will understand types of password attacks, formats, defenses, and the circumstances under which to use each password attack variation. The candidate will be able to conduct password guessing attacks.Password Formats and HashesThe candidate will demonstrate an understanding of common password hashes and formats for storing password data.Penetration Test PlanningThe candidate will be able to demonstrate the fundamental concepts associated with pen-testing, and utilize a process-oriented approach to penetration testing and reporting.Penetration Testing with PowerShell and the Windows Command LineThe candidate will demonstrate an understanding of the use of advanced Windows command line skills during a penetration test, and demonstrate an understanding of the use of advanced Windows Power Shell skills during a penetration test.ReconnaissanceThe candidate will understand the fundamental concepts of reconnaissance and will understand how to obtain basic, high level information about the target organization and network, often considered information leakage, including but not limited to technical and non technical public contacts, IP address ranges, document formats, and supported systems.Scanning and Host DiscoveryThe candidate will be able to use the appropriate technique to scan a network for potential targets, and to conduct port, operating system and service version scans and analyze the results.Vulnerability ScanningThe candidate will be able to conduct vulnerability scans and analyze the results.Web Application Injection Attacks“The candidate will demonstrate an understanding of how injection attacks work against web applications and how to conduct them.Web Application ReconnaisanceThe candidate will demonstrate an understanding of the use of tools and proxies to discover web application vulnerabilities.XSS and CSRF AttacksThe candidate will demonstrate an understanding of how XSS and CSRF attacks work and how to conduct them.

Exam Skills

Certification Exam: Global Certified Penetration Tester

Exam TypeCertification
Exam CodeGPEN
Duration3 hours
Number Of Question100
Success Score74%
Price150$
Buy Certification Exam

Evaluation Exam: Global Certified Penetration Tester

Exam TypeEvaluation
Exam CodeGPEN-eval
Duration1 hour
Number Of Question35
Success Score74%
Price40$
Buy Evaluation Exam