Practical Network Penetration Tester (PNPT) Certification Review

Hacktivities
4 min readAug 3, 2022

--

TCM Security PNPT Certification.

Introduction

Recently, I passed the Practical Network Penetration Tester (PNPT) certification exam provided by TCM Security. I have created this short article to help anyone who is considering on studying for the PNPT exam and to share my experience with the course. If you would like to learn more, then you can visit the TCM security website using the link below.

PNPT Course

In preparation to sit the PNPT exam, I purchased the training package for $399. This package consisted of five full-length video courses and one lifetime exam voucher, with a free retake. The course syllabus included 50+ hours of content divided into the following sections:

  • Practical Ethical Hacking (25 hours)
  • Open-Source Intelligence (OSINT) Fundamentals (9 hours)
  • External Pentest Playbook (3.5 hours)
  • Linux Privilege Escalation for Beginners (6.5 hours)
  • Windows Privilege Escalation for Beginners (7 hours)

Before taking my exam, I focused on completing the PEH, OSINT and EPP courses. I did not have any previous experience with Active Directory penetration testing before taking the course and was really impressed with the way the course videos were able to explain Active Directory concepts in a clear and concise manner. I then reviewed the Linux and Windows privilege escalation courses, to ensure that I was prepared for anything that might come up on the exam.

I found the course material was more than sufficient enough to pass the exam. Despite this, I did use the following additional resources to practice for the exam but, I will reiterate that the course material is enough to pass.

Once I had completed the training course and spent sometime practicing by using the resources above, I felt ready to book my exam date.

PNPT Exam Experience

On the day of my exam, I received an email explaining that I had five (5) full days to complete the assessment and an additional two (2) days to write a professional report. The email included my VPN file to connect to the exam network and a rules of engagement (ROE) document, outlining the assessment scope and the exam deliverables.

For the exam, I was required to perform a full penetrating testing assessment. This included performing Open-Source Intelligence (OSINT) to gather intel on the target, performing external penetration testing to gain an initial foothold and leveraging the knowledge gained during the PNPT training course to exploit the internal active directory network. Once I compromised the Domain Controller (DC), I created a professional penetration testing report and presented my findings during a live 15-minute report debrief.

I found the exam to be challenging but I believe the five days of access to the exam lab environment was enough time to perform all the necessary activities and my connection to the lab environment was stable. I also found the support team during the exam were incredible and quick to respond to any queries I had.

PNPT Exam Advice

I cannot mention any details about the exam itself due to NDA but I would provide the following advice to anyone who is preparing to sit the PNPT exam:

Training Material:

  • Complete the PNPT training course and understand the material. Everything required to pass the exam is in the course.
  • Use the TryHackMe Wreath and Holo network to practice for the exam.
  • Make sure you know different pivoting tools and techniques for the exam.

Sitting the Exam:

  • Create a testing methodology to help you stay organized and not miss anything during your assessment.
  • Read the letter of engagement carefully and pay attention to the instructions being delivered in the letter.
  • Record each step you take during the exam and take plenty of screenshots that you can use later when completing your report.
  • If you get stuck, think about what you identified/recovered and how it can be used. Don’t overthink it!
  • You will run out of ideas before you run out of time!

Final Thoughts

Overall, I had a lot of fun taking the PNPT exam and I would recommend anyone looking for a place to start in penetration testing, to consider the Practical Network Penetration Tester (PNPT) Certification. I found the content of the course was delivered well by TCM security and a great way for a beginner to get started into penetration testing. Thank you for reading till the end and best of luck in your exams! 😃

--

--

Hacktivities

Interested in all things Cyber Security and Technology.