Review on eLearnSecurity Certified Professional Penetration Tester! (eCPPTv2)

LalithKumar
7 min readDec 2, 2021

In this review, I’m going to give my honest opinions and reviews. Like, Share, and Follow me if you like it 🙂
When coming to the topic, this blog is divided into multiple sections:
- What is eCPPTv2?
- Should you take eCPPTv2?
- Is eCPPTv2 necessary?
- Why did I take eCPPTv2? What did I feel after completing the eCPPTv2 exam?
- Ultimate Preparation Guide for eCPPTv2!
- Final Words!

What is eCPPTv2?

eCPPTv2 is a certification offered by the vendor eLearnSecurity. This certification certifies your skills on the following grounds:
- Stack-Based Windows Buffer Overflows
- Advanced Exploitation of Metasploit
- Privilege Escalation and Persistence
- Web Application exploitation
- Report Writing Skills
- Penetration Testing methodologies on Windows, Linux systems

Training is provided by INE in a subscription-based model. You can purchase an INE subscription for a year for 750 US dollars. With this, you can not only prepare for eCPPTv2 but all the certifications provided by INE. eLearnSecurity is a part of INE, which consists only of cybersecurity certification-based companies. INE includes networking, programming… sections, and all the training is free if you purchase an INE subscription.

There are 3 pricing models, and since it is out of scope, I’ll just provide a link: https://ine.com/pages/plans. After training, you should pay an additional 400 US dollars for the eCPPTv2 certification.

Regarding the examination, you will receive a letter of engagement from eLearnSecurity where everything is specified on how to engage with the target and what requirements must be met to pass the exam. It’s not like eJPT where you pentest a network and answer multiple-choice questions. Here, you should perform a pentest on the entire networks specified in the Letter of Engagement and produce a commercial-grade report on the network. You should detail every vulnerability you observed in the report. The report should include an Executive Summary, Impact of the vulnerability, CVE of the Vulnerability, Proof Of Concept (PoC), Remediation, and a Remediation Table at the end. You can include references if you’d like.

Finally, you should submit the report, and it may take around a week or so to receive the results. Don’t worry; they offer you a free retake if you fail the exam. You will also receive feedback from the examiner on why you failed the exam and what you should improve.

Should you take eCPPTv2?

eCPPTv2 is a valuable certification from which you can gain many skills. As I mentioned earlier, this certification assesses you on various grounds. It’s very practical and mirrors real-world scenarios where you pentest a target organization and submit a commercial-grade report. This experience benefits you in real-world situations and perhaps even in interviews. Experience is more than just experience; you gain a new perspective of thinking and methodologies while doing it.

So, should you pay 750$ and an extra 400$ for the certification? You should plan wisely. Consider taking an INE subscription if your goal isn’t just eCPPTv2 but multiple certifications. For instance, if you want to complete not only eCPPTv2 but other certifications provided by eLearnSecurity or INE. I also recommend waiting for offers from INE like “Buy the subscription and get a free voucher worth 400$ from eLearnSecurity”. If you receive this offer, I suggest you attempt more than one certification or at least prepare for another certification from the vendor.

Is eCPPTv2 necessary?

By “necessary,” I refer to its utility in your career, such as its usefulness in obtaining a job. It isn’t that necessary. While it aids in skill development and is popular within the Infosec community due to eLearnSecurity’s examination approach, it isn’t as well-known among HRs and hiring companies. That’s an issue. Given the price of the certification exam and INE subscription, there are other certifications, like OSCP, which offer similar costs and have a higher return on investment. However, if you are keen on learning and are willing to invest, then I recommend INE because you can develop a wide range of skills there. Only invest in eCPPTv2 if you’re looking to enhance your skills and learn various topics (not just eCPPTv2).

Why did I take eCPPTv2? What did I feel after completing the eCPPTv2 exam?

I completed the PNPT Certification by Heath Adams (aka thecybermentor) and was deciding on my next step. I watched a video review of eCPPTv2 by John Hammond. In the video, he mentioned that those who complete eCPPTv2 are ready to take/purchase PWK. My goal is to achieve the OSCP certification, so I thought it would be wise to attempt eCPPTv2 and eWPT from INE. Then, I received an email stating that if you purchase an INE annual subscription, you will get a free voucher worth 400$ from eLearnSecurity.

Upon seeing that, I bought the voucher and prepared for the certification. After the exam, I felt that it was both fantastic and intricate. You certainly gain valuable insights post-exam, particularly the mindset of a penetration tester: understanding what to test, how to exploit vulnerabilities, and how to report them. I believe I made the right decision in choosing eCPPTv2.

Ultimate Preparation Guide for eCPPTv2!

Tip: Use msf5 for the exam. Have trouble downgrading it? use https://github.com/Dewalt-arch/pimpmykali

It’s going to be so big because I didn’t use INE much for the exam.

If you are a beginner with BOFs and pivoting these are my recommendations:

For Pivoting: https://www.youtube.com/watch?v=nXOj56J5d64

For BOFs: https://www.udemy.com/course/practical-buffer-overflows-for-oscp/

These helped me, the clarity and looks of the content may not be that great but the quality and the concepts these resources explain very well.

If you want a little basic and more good eye-looking content then go with the TCM Buffer Overflow playlist and after this make sure to complete all the things below

1. PROXYCHAINS — You will live in Proxychains during the exam. Know and understand how to use it. Revisit the lab that covers it. Anytime you’re in a lab that you pivot in, go back over it and use Proxychains to pivot.

2. dostackoverflowgood — Google this, and learn how to exploit it. I wish I had known about it before exam day, and it will pay dividends and save significant frustration.

3. Ruby Exploitation Module — If you have the Elite version of the course, skip forward and learn how to do BoF’s using Ruby. eLS does a shoddy job at teaching BoF’s in the System Security lessons, and this will help tremendously.

4. Obscurities — The exam has several other things it requires of you that aren’t covered well in the course. Page 77 of the WebApps lab, for instance, is most of what php coverage we have. Understand it and how it works.

5. One-Liners — Have some shell one-liners available for anything Linux you’ll find. It’ll help.

6. Manual Exploitation — There are opportunities to manually exploit that I found well before I figured out there was a Metasploit module for something. Don’t be afraid to take a shot on one of the thousands of exploitdb files you have on your machine, especially for privilege escalation.

7. Windows Command Line Commands — Know the command line commands for things like enabling Remote Desktop and disabling Firewalls. This not only will help during the exam but also in real-world engagements. And it’s just so much easier to move around on a Windows Desktop with admin privileges than it is to do the same in a command line.

8. Cheat Sheet — Fall back on your cheat sheet (YOU MADE A CHEAT SHEET, RIGHT?!?!?).

9. Break Time — Don’t forget to rest. Take breaks. This exam is difficult and stressful, especially if your experience comes from PTP only. Take some time for yourself and return fresh. Lightbulbs usually go off in your head.

Follow the above things and credit goes to

Joe Helle

for making my preparation for eCPPTv2 easier. I honestly didn’t complete the whole INE material. Since I have a good experience with THM and BOFs.

After this test your skills on these TryHackMe boxes GateKeeper, Relevant, Internal, Wreath

References

Make sure to use these blogs down below these will come in handy in the examination

https://www.onmsft.com/how-to/how-to-configure-port-forwarding-on-a-windows-10-pc https://www.cyberciti.biz/faq/linux-unix-tcp-port-forwarding/

https://pentest.blog/explore-hidden-networks-with-double-pivoting/?source=post_page-----e23291c6c37e--------------------------------

Final Words!

I didn’t rely solely on INE for preparation. I followed the steps above. It’s your choice to follow my advice, INE’s guidance, or a combination of both. I cannot take responsibility if you fail the exam. Ensure you hone your reporting skills.

If you’re confident in your preparation, proceed with the exam. Remember, a free retake is available if needed.

For questions regarding eJPT and other topics, reach out to me on the discord server. Our community is vibrant and supportive, offering CTF streams and collective learning opportunities. Join us on the discord server! See you there 🙂

Join the GL CyberSec Discord Server!
Here, we learn, discuss, and hack together. This server is geared toward fostering connections and sharing resources. HAPPY HACKING! — discord.gg

Know more about me 👇

--

--

LalithKumar

I’m eJPT | eCPPT | eWPT | PNPT | CRTP , I’m a passionate ethical hacker. Other than a hacker I’m also an ex-National archery player 🏹🏹